Splunk Enterprise Security Valuable Features

Sameep Agarwal. - PeerSpot reviewer
Group manager at HCM Technologies

Splunk has an excellent threat intel feed, so we can get the latest IOCs. The threat intel service enhances the threat detection capabilities because the solution is purely based on threat intel. They gather each threat intel from the dark web and the other areas of the internet. Once the integration is done, it's much more helpful than the traditional Splunk features, which may yield limited visibility. Splunk isn't purely a threat intelligence solution, but it may not have feeds at that frequency.

The threat detection capabilities are excellent, but it depends a lot on the configuration. If we can't configure the indicators of compromise correctly, then it becomes difficult for Splunk to evaluate a threat. For example, let's say a user is accelerating some data through the email gateway, and the gateway isn't being monitored. Splunk can't do anything about that because it requires a gateway monitoring system to be installed. Splunk is only aggregating the events coming in, and it cannot find the exact DLP agent. The DLP logs need to be forwarded to this Splunk connector.

View full review »
Avinash Gopu. - PeerSpot reviewer
Associate VP & Cyber Security Specialist at US Bank

One of the features I appreciate most is privileged account threat detection. It identifies suspicious activity associated with fraudulent accounts detected on the endpoints of target systems.

Furthermore, the platform offers threat analysis and reporting that leverages Splunk data. This allows for the detection of irregular user access from machines directly. This functionality is crucial in large PAM environments with thousands of users, as it identifies inactive accounts.

For scenarios where users might not access the PAM portal to change passwords, different policies are implemented. Splunk plays a key role in detecting irregular user activity. By establishing a three-month threshold, we can identify cases where users haven't used their accounts despite not being on leave or vacation. Such instances warrant investigation to determine the continued need for privileged access.

We can automatically suspend or terminate suspicious sessions. We have also customized reporting within Splunk.

View full review »
Viney Bhardwaj - PeerSpot reviewer
Sr Manager at Ernst & Young

The fast search is valuable. As compared to other SIEMs, Splunk is very fast in terms of the search and providing data.

The customization of the use cases is another valuable feature. It is query-based, and now, there is a feature to have machine learning as well. We can write advanced-level use cases, which is a limitation of other SIEMs.

The third point is the device integration. It is very smooth. If I need to integrate devices for logs, it is easier with Splunk. We can integrate different applications, network devices, and databases. It is also very rich in documents. It is the best.

View full review »
Buyer's Guide
Splunk Enterprise Security
March 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
Praveen-Kadali - PeerSpot reviewer
Senior Consultant at Ernst & Young

Recently, Splunk upgraded to version 9.0.02, which includes excellent data dashboards and visualization effects. This upgrade makes it easier for me to implement all the dashboards. I have created a dashboard that showcases all the VPN monthly data in one place, which is a beneficial feature of the new visualization effects.

View full review »
MR
Manager, Security Engineering at a computer software company with 1,001-5,000 employees

The feature that we use the most is the correlation search engine within ES. That is the one we use. Absolutely the most. There are a lot of other features in there, however, that's the one we use.

Our organization does monitor multiple cloud environments. It's not "easy" per se. I'm a Splunk-certified architect. I've got 30 years of experience. If you've got 30 years of experience and you're a Splunk-certified architect, it's easy. If you haven't, you've got no chance.

Splunk Enterprise Security's visibility into multiple environments, for example, cloud, on-prem, and hybrid is good. Splunk doesn't care. It's as easy on-prem as it is on the cloud, as it is hybrid. I've built up all three individually and separately depending on the environment.

The insider threat detection capabilities for helping our organization find unknown threats and anonymous user behavior are okay. It can do it, however, it is not out of the box a UEBA. It doesn't pretend to be. Splunk has a separate product for that which is not the enterprise security suite. That said, if you enable the access domain correctly within ES, it gives you really good insight into what your Insight users are doing. That's what the access domain is. However, it doesn't have the advanced features that you would expect from your UEBA product as it is not one.

We use the threat intelligence management feature. My impressions of the actionable intelligence provided by the threat intelligence management feature are mixed. We import anomaly threat intel into the Splunk ecosystem to do that. We use the framework that Splunk provides, and we supplement it with the threat intel from a third party, and that works really well.

We use the MITRE ATT&CK Framework. We’ve mapped all of our detections around that Miter framework. There's there's four frameworks built in, and we chose Miter. It just makes more sense. You only pick one. There’s no sense in picking more than one.

It’s helpful to uncover the overall scope of an incident. If you've done the work to map your MITRE ATT&CK Framework into the product, then you have a hit against a MITRE ATT&CK technique. Then at least you know where it is in the MITRE ATT&CK framework so that you can describe it as a common frame of reference with a third party. However, it doesn't necessarily give you an idea of the scope. It requires more effort. That said, it's certainly a really good starting guide as to where you are.

Splunk Enterprise Security is okay for analyzing malicious activities and detecting breaches. It's only as good as the operators that use it. Out of the box, it doesn't do anything. You have to put the work in to make it do that. I can't begin to say how useful it is when it's first configured. You need to spend a lot of time working on your environment to make it do that.

It helped us detect threats faster. Without it, you can't check anything. It's too complicated.

The solution has helped us speed up our security investigations. Without it, you don't have investigations. Also, with the alerting itself, Splunk becomes best of breed.

View full review »
Sathish Suluguri - PeerSpot reviewer
Splunk SOAR/Phantom at PricewaterhouseCoopers

It is user-friendly. It is more effective than other solutions. The support and help for troubleshooting and the documentation from Splunk make it very effective.

It has multiple features. It has data integration, search, reporting, and alerting.

It does not need any advanced programming. It only requires basic programming.

View full review »
SAURABHYADAV4 - PeerSpot reviewer
Technical Specialist at HCL Technologies Limited

Splunk's interface is user-friendly, and it has apps and add-ons for most applications. We can easily normalize the data to make it readable and understand the logs. We easily get all the field extractions and enrichment done by using the apps and add-ons. This helps us understand the application logs because the raw data is useless unless we extract some useful information from it. These add-ons make it so much easier.

Dashboards are useful when we present things to management. They want the numbers and the results. The leaders aren't interested in what we are working on. We need some visualization for our presentations. Splunk has beautiful and useful visualization and dashboard alerts. We can easily create visualizations using the available options and create different types of charts, reports, and graphs that are easy for management to understand. We can also provide our leaders direct access to the dashboards, so they don't need to reach out to our team to get this data or we can automatically send them the reports via email. 

Splunk has several useful features, like asset and identity management. If we integrate our asset and identity management properly in this log, it's effortless to identify the user, device, or asset. We can get all the details if we integrate those things into the lookup engine.

View full review »
Rishabh Gandhi - PeerSpot reviewer
Senior Security Analyst at Inspira Enterprise India Pvt. Ltd.

We use Splunk Enterprise Security to serve our clients. Our clients from the financial and health sectors deploy the solution in their environment for cloud visibility. Our clients use the solution to find any threats or vulnerabilities inside their environment. We use the solution to get use cases, reports, dashboards, or visibility onto their environment. We use the solution to detect any attack or malicious intent of users inside the environment. We try to create use cases specific to their environment through Splunk Enterprise Security.

View full review »
TB
Sr Cybersecurity Engineer at a energy/utilities company with 10,001+ employees

The correlation searches are most valuable just because we are able to do things like RBA. One of the things that we started pretty recently is our insider threat program, and it has been pretty good, especially using RBAs as our framework for the insider threat.

View full review »
SC
CSO at a manufacturing company with 1,001-5,000 employees

The most valuable features include agility and Splunk Enterprise Security's ability to quickly search for alerted items, as well as the capacity to create custom alerts using the SQL language employed by Splunk. This makes it a highly potent and versatile solution tailored to both user and company needs.

View full review »
Maaz  Khalid - PeerSpot reviewer
Cyber Security Analyst at Rewterz

As an analyst, I've observed that Splunk offers a variety of rule sets, along with built-in and customizable use cases. We have the flexibility to create dashboards and expand reports for management visibility. One key advantage of Splunk over competitors like IBM QRadar is its superior device integration capabilities. With Splunk, we can seamlessly integrate and coordinate data from various sources, enhancing our analytical capabilities.

View full review »
RK
Splunk Enginer at UnitedHealth Group

I like Splunk's Notable Events. We have created several dashboards for our customers, where you can see the activity and number of alerts. The database receives data about the mask and domain IPs of any user trying to gain access.  We ingest logs from multiple antivirus products and firewalls and analyze them to prevent attacks and threat activities.

View full review »
MANISH CHOUDHARY. - PeerSpot reviewer
SOC manager at a tech vendor with 10,001+ employees

Splunk Enterprise Security comes with 300 pre-deployed use cases that can be easily customized to meet the specific needs of our organization, without the need to purchase additional tools.

We can easily identify the number of security devices and users that are authenticated on the network and present the information to the executive team.

View full review »
Jeremiah Anderson - PeerSpot reviewer
Sr. Cybersecurity Engineer Splunk Architect at Coalfire Federal

Internal tracking is helpful because we do not like to deal with multiple ticketing systems, and I am not a fan of ServiceNow. We are able to keep everything internal and utilize Enterprise Security. Internal ticketing is helpful because we can bring in all the data and have it all available. That way, we can go back and take a look at it if we find another situation. We do not have to utilize other ticketing systems for cybersecurity.

View full review »
DS
Security Analytics innovation lead at a pharma/biotech company with 10,001+ employees

You can integrate Splunk with third-party security automation solutions and set rules for automatic response. Splunk can monitor multiple cloud environments, but it's a little tricky if you're working with several vendors. Every cloud environment is slightly different, and some are better integrated.

The visibility into multi-cloud environments is decent. It depends on the number of sources you have, and Splunk is pretty flexible from that perspective. You can add any type of data source. The challenge is the engineering effort some of these data sources require, but others are effortless to manage.

We haven't used the insider threat capabilities yet, but it's an area that we want to explore. We have other tools for this. We use different products for threat intelligence. 

View full review »
Niranjan N - PeerSpot reviewer
Sr Analyst at ATOS

It's easy to monitor multiple environments with Splunk. The cloud model is better than the previous on-premises version. The custom dashboards are helpful. We have created multiple dashboards for user activity, logins, phishing, etc. If you miss an alert, you can check the dashboards. For example, if you need to check some user activity, we have a dashboard for Azure Active Directory, and Mimecast is integrated for monitoring email-based attacks like phishing. It throws the information up on the dashboard when we get an alert.

View full review »
LC
Security Engineer at a recreational facilities/services company with 10,001+ employees

The feature that I have found most valuable with Splunk is the ability to sift through a bunch of data very quickly.

We have about a 500 gig license with Splunk, so it's not like petabytes of data, but even 500 gigs is kind of hard to sift through sometimes.

View full review »
Balamurali Vellalath - PeerSpot reviewer
Practice Head-CyberSecurity at ALTEN calsoft Labs

The most valuable aspect of the solution is the dashboard. It's very intuitive. 

The reporting is excellent. The team and the SOC analyst are able to easily track the alerts and the correlation is very good compared to other SIEM tools. 

View full review »
JG
IT Director at Administrative Office U.S. Courts

I am not into the administrator type of setup. I am more like an advanced user. The most useful feature for me is the ability to create different kinds of alerts and set a different kind of denominator that will capture the real event. That is helpful for a power user like me.

View full review »
YT
Regional Sales Manager at Redington (India) Ltd

The dashboard and reporting are very good. Our clients monitor multiple cloud environments and Splunk helps because, in general, monitoring multiple cloud environments is definitely difficult and very complex. It provides very good visibility in a hybrid cloud environment, and you can build custom utilization APIs using Splunk.

The solution is also very good in its threat-hunting capabilities and anomaly detection. It uses an AI-based detection system to identify real-time anomalies and provides complete visibility into the network.

And you can feed multiple threat sources into Splunk and the Threat Intelligence Management feature gives you information about current or potential attacks. It provides complete security support in the threat intelligence space. It helps your administrator to correlate indicators of compromise from threat intelligence databases and feeds.

Also, the Splunk Mission Control feature, which is mainly for Splunk Enterprise Security cloud users, provides a unified and simplified security operations experience for SOC analysts.

We also use the solution's Threat Topology and MITRE ATT&CK framework feature. That's something you need for cyber breaches to contain a threat. This feature comes into play when you need to mitigate an incident in your environment.

View full review »
Sagar Shubham - PeerSpot reviewer
Senior Software Engineer at Wipro Limited

Splunk Enterprise Security's dashboards are a key asset. They offer comprehensive visibility across our entire environment, allowing us to diagnose and address security issues directly from the interface.

View full review »
OO
Owner at Py Concepts

It gives me notifications of notable events. 

The default dashboard is very good. We can see our security posture from there.

On-prem and cloud data analysis are good. You can aggregate it if you need to in order to get good data.

Splunk has proven to be great when tracking down anomalous behavior. The logs are excellent. It is the platform in the industry.  You can integrate anything. The amount of information and usability you get out of Splunk is very good.

We do use the Threat Intelligence Manager. It can be integrated with third parties. The actionable intelligence we get is useful. There is sequencing where you can gauge some actionable steps. 

I use the MITRE ATT&CK framework when I am developing a new use case. It helps us discover the overall scope of an incident. Using Splunk is essential in developing that. 

It's good for analyzing malicious activities and detecting breaches. I'd rate it highly in its capabilities. However, if you don't have the knowledge, it may be difficult. You might get a lot of false positives.

It's helped us detect threats very fast, in almost real time. 

We have reduced our alert volume. I'm not sure of the exact number, however, instead of having 100 to 200 false positives, we might get 20 to 30. 

It has helped us speed up our security investigation, although I don't handle it directly. I simply do triage, and it definitely helps there. 

View full review »
KC
IS Engineer at a hospitality company with 10,001+ employees

Risk-based alerting is the most valuable feature. It really allows me to drive down the alert count and the alert fatigue for my analysts to make the alerts they see more valuable and actionable. The way that alerts are handled is better in Splunk. SPL is easier in Splunk. The UI of Splunk makes it easier for our analysts to move around and see what they need to see.

View full review »
BC
IT Specialist at a government with 10,001+ employees

Exporting is a good feature. It helps me out when I have to do reports. I do a lot of exporting and crunching of the numbers. Dashboards are okay for showing to the leadership, but for doing statistics and updating tickets, the export feature is very beneficial for me.

They offer training. That is a big part of it. If you do not understand the tool, they are able to provide everything that you need, which helps the business. When you have learned a tool, you are able to speed up the process meantime, so you are not wasting a lot of man-hours trying to figure things out. 

View full review »
Sneha Golhar - PeerSpot reviewer
Senior Engineer at Wipro Limited

Splunk's visualizations make it easy for users to understand the data. Additionally, Splunk can ingest all our data, creating a centralized and informative platform. This combination is a powerful asset for data analysis.

View full review »
Kiran Kumar. - PeerSpot reviewer
Lead Administrator at Wipro Limited

Splunk has a wide range of features that customers use to find and analyze all kinds of logs. For example, they can use SQL queries to identify vulnerabilities. Additionally, they can create dashboards to visualize and filter their data, and to create real-time alerts when thresholds are exceeded. Splunk Vision is a popular tool for data modeling and visualization and is used worldwide.

View full review »
SK
Senior Engineering Manager at Happiest Minds Technologies

The triad is one of the best features. The product has a good security posture. It provides many customizations.

View full review »
ST
Information Security Analyst at Apcfss

Splunk covers our cloud and on-prem environments. We were exclusively on-prem, but we are slowly moving into the cloud. Our developers can customize investigations by adding multiple interesting fields and aggregate those details in Enterprise Security by using the appropriate SQL queries.

We use Splunk's threat intelligence management feature, which provides insight into how business decisions can make an organization vulnerable to cyber attacks. All of these things fall under tactical threat intelligence. For example, it can tell us if someone is accessing our organization's API. 

We have integrated all our tools so that we can monitor any alert type, but we use Splunk primarily for investigations. We're ingesting audit, security, application, and Windows logs. Once we get an alert, we go to the tool and investigate further

Splunk uses the MITRE ATT&CK framework, giving us new tactics and techniques based on issues observed in other businesses and industries and helping us to address novel threats to our network. MITRE ATT&CK is highly useful. 

View full review »
Hari Haran. - PeerSpot reviewer
Technical Associate at Positka

It gives us good visibility into multiple environments, including cloud, on-premises, and hybrid; irrespective of platform.

The UI is also very friendly. You don't have to work very hard to find things.

View full review »
PW
Director of Security Engineering and Operations at a legal firm with 1,001-5,000 employees

The varied prebuilt feature is the most valuable because it ensures that we have complete coverage over all of the key questions. By seeing how others analyzed the data, we can develop new dashboards and approaches. It is always helpful to see how someone else used a tool to spark ideas about how we can enrich our items based on our specific needs. This feature covers a lot of our core general questions and is helpful, but it also allows us to see what someone who is really focused on this area has done and how we can tune and tweak it to our needs.

View full review »
Vikas Dusa - PeerSpot reviewer
Cyber Security Trainer and Programmer at Freelancer

The Splunk queries are valuable. There are a lot of query options available in Splunk compared to Sumo Logic.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

The ability to manage large amounts of generated data and to protect all devices from unauthorized use are the most valuable features.

View full review »
MA
System Administrator at Nournet communications

The most valuable feature of Splunk Enterprise Security is the comprehensive logging capabilities it provides.

View full review »
JB
Security Engineer at State of Nevada

The incident review is great for working inside of a SOC if we want to see everything and we want to configure notables and have all notable features, it's useful. We're moving to SOAR right now for configuration for our work center. As far as ES in our work center, just detecting our notables and monitoring all our traffic, is the most important feature as far as what our day-to-day is concerned. 

Splunk has helped us with mean time to respond, although I don't have exact numbers.

Splunk has helped improve our company's resilience level.

Splunk is very good at predicting, identifying, and solving problems in real time. I've never used anything else, however, I'm impressed with the ease of it and the ability to find anything and everything we need. 

View full review »
HC
Insider Thread Consultant at a manufacturing company with 10,001+ employees

I am a basic user. The search lookups are useful.

View full review »
SN
Senior Analyst at a computer software company with 11-50 employees

Splunk's strongest suit is its user interface. We can integrate multiple solutions and adjust settings in the Splunk interface. It's easy to manage multi-cloud environments because we can use rules to segregate the data and restrict our clients from seeing each other's data. Splunk has a lot of plugins and add-ons that provide a lot of information about our cloud and on-prem environments.

Splunk's MITRE ATT&CK framework is excellent, but I haven't used it for investigation. I'm primarily involved in implementation and development. Splunk Enterprise Security is solid detection-wise and faster than many other SIEM solutions. 

We already have an antivirus solution in our environment, so Splunk detects viruses based on that. Once the antivirus detects something, it generates an incident in Splunk that we can investigate. The detection time depends on a few factors, but we can detect a threat in two to five minutes under ideal conditions. 

View full review »
Chetankumar Savalagimath - PeerSpot reviewer
Delivery Manager at a tech services company with 1,001-5,000 employees

Application-wise, it's good. Searching and reporting of data analytics is also fine. The dashboard presentations are also a good feature. Overall, its functionality is great and that's why we use it.

View full review »
SaravanaKumar1 - PeerSpot reviewer
Principal Consulting - Cloud & Infrastructure Services at Fourth Dimension Technologies

Splunk enables us to customize dashboards and queries, and we can add multiple admin users. We only use the essential parts, including the MITRE ATT&CK framework capabilities. Organizations share threat information under the MITRE ATT&CK framework. We do threat hunting and marketing based on that.

We do manual threat hunting. We get all the IP addresses and check the threat databases to determine if it's malicious. 

View full review »
Alex Adamovici - PeerSpot reviewer
Head of Knowledge Capture Cloud at Integritie

The monitoring and the security functionality are the most valuable aspects of the solution.

It is easy to set up.

It is very scalable. 

You can basically make it do whatever you want, from log management and monitoring security, intrusion detection, prevention, and linking to your antivirus to report to it. Having kind of a single point where everything feeds in and create dashboards however you like is useful and works with how many ever systems you want in that dashboard.

View full review »
Kutay KOCA - PeerSpot reviewer
Cyber Security Analyst at Clarusway

The most valuable feature of Splunk Enterprise Security is website activity monitoring.

View full review »
RV
CEO at a retailer with 51-200 employees

The most valuable features of Splunk Enterprise Security are its high-performance data collection, flexible query language, and its versatility across the organization. The unique query language, once mastered, provides flexibility, and the tool extends beyond just security, benefiting network and development teams. This versatility and speed in searching and trend identification enable quick defense for my clients. For me, it is about fast detection, rapid response, and easy access to crucial data.

View full review »
PP
Senior Security Engineer at a tech services company with 201-500 employees

The best part of Splunk Enterprise Security is its customizable settings. We can modify the front-end interface, data sources, and various other aspects to suit our specific needs. This flexibility makes it extremely user-friendly and convenient.

Apart from its customizable settings, Splunk Enterprise Security also offers a range of other advantages. It enables us to easily analyze logs, use field queries, and perform other tasks without requiring any extensive training. The search function is intuitive and straightforward, making it accessible to anyone.

The UI-based reporting dashboard is another highlight of Splunk Enterprise Security. It provides real-time visibility into important metrics and allows us to drill down into specific events for in-depth analysis.

View full review »
Yash-Gupta - PeerSpot reviewer
Analyst, TSG Information Security Cyber Operations at a consultancy with 5,001-10,000 employees

With this product, you can go for an in-depth search or just perform a surface-level search. There are different modes in which you can perform searches, and that basically defines the speed of how fast you can get the data. If you are going for a more detailed version offered, it'll take a bit of time. However, they'll give you more and more data. There's also a fast mode in it. 

The data which you can pull, you can basically visualize it, you can normalize the data, evaluate it, and convert the data into tables. It's much easier to pull the data, organize it, and normalize it as you are performing the searches. That's quite helpful.

I prefer working with cloud infrastructure like this as you can increase the storage capacity or the license at any time and search for a number of different endpoints. If you want to ingest more and more data, having something like Splunk available on the cloud is preferable. 

I take advantage of the incident response part of the solution. If anything happens at the endpoint, if anything happens at the user system, servers, or something like that, my role is to look into the logs, go through other investigations, perform a time scan, and create a timeline of all the events. This helps do that job.

I'm also aware they have a Mission Control. I have actually attended a few surveys on that, however, I haven't really implemented it due to the fact that we are in the middle of a few of the projects, and things are at higher priority as of now. So we haven't really focused on that.

Using Splunk, we can check out what server versions we have. If we just cross-check with the database, we can see if we have any availability and then we can pull in the files. If you have a database, you can perform a query to check for any particular problems in the entire environment. For the threat notifications, it's quite helpful.

Indirectly, it's helped us reduce our alert volume. If you have a list of files, you can run it through the environment and, based on that, create rules and exceptions. This indirectly helps reduce alert amounts. You can go through false positives and sort them out as well and create a rule against them. 

It's helped speed up security investigations. Being a central hub of logs, we can jump into a different log or source and jump into any investigation. You don't have to jump from one tool to another. This automatically reduces the investigation time. 

There are lots of free learning materials on their website. 

Overall, things are quite easy. It's a simple solution. 

View full review »
AD
IT Manager at a aerospace/defense firm with 10,001+ employees

I like the search feature and the indexing. It's very fast and comprehensive. It's easily tuned by your service provider, so I can quickly find the results I'm seeking. So it's very practical. We are working with the search feature and using multiple indexes that combine devices from different environments, so it's easy to collect information across environments. 

We can relatively quickly detect some malicious activities based on attack patterns and implement use cases configured by our service provider with help from Splunk. It improves the speed of threat mitigation because you can gather information about the attack patterns from a few days of online activity to block threats and take the necessary actions. 

View full review »
AG
Chief Cybersecurity Architect at a security firm with 201-500 employees

The ability to digest any information and then correlate it in accordance with what you need is valuable. The ability to connect to pretty much everything and bring the information in the same format is also valuable. On top of that, we can use their language in order to create and customize the dashboards, correlations, or analytics that we want to incorporate. They also have a lot of out-of-the-box correlation that we can use, which is awesome.

View full review »
SoheylNorozi - PeerSpot reviewer
IT Consultant at a tech services company with 51-200 employees

The most valuable feature is the DSS, also known as SPL, because it allows users to script advanced queries with limited knowledge.

View full review »
Kenny Corbett - PeerSpot reviewer
Associate Director of IT at Rigel Pharmaceuticals Inc

It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk.

View full review »
VK
Security Analyst at a tech services company with 1-10 employees

Splunk is very fast and user-friendly as well. The UI and design is user friendly. It is easy to understand. 

We can do a lot of things on Splunk. We can integrate a lot of other applications on Splunk. And that can be used for day-to-day security operations. It is easy to use, easy to implement, and it is fast. It is reliable.

Our organization monitors multiple cloud environments. We monitor all the infrastructure and cloud environments of clients.

It is easy to monitor multiple cloud environments with Splunk. You have to get clients onboarded to Splunk first, and then the monitoring part comes last. We have a couple of things that have to be done before the security team starts monitoring. For example, we install the agents and set up the hosting. We get the data from the host, we pass it. It is quite a lengthy process. It is easy, however, we have to do it very carefully and cautiously.

Splunk Enterprise Security provides visibility into different environments.

The solution's insider threat detection capabilities for helping our organization find unknown threats or anomalies in behavior are good. We have multiple security frameworks. For example, we have micro frameworks. There are different sets of rules. We set it. What Splunk does internally is just match the incoming logs. Based on the rules that we have set, it will match with the incoming logs. If it matches, then it will generate alerts for the security team. Based on that, we can identify if there is a potential threat trying to get into the company or internal infrastructure. 

The actionable intelligence provided in Splunk Enterprise Security is good. 

It will help us to automate things and can handle certain items on its own. It will just investigate, remediate, and close the necessary alert. If it is beyond Splunk's capability, then an investigation team will be involved in it. 

I have used the threat topology and attack framework feature, however, now I am more of an administrator.

Splunk Enterprise Security is good for analyzing malicious activities and detecting breaches. There are a couple of other tools as well, which do the same thing. However, with Splunk, it's very easy to work with the dashboard and do search queries. You can easily look through the logs via Splunk UI.

The solution helped reduce our alert volume. It will just minimize the false alerts, and just post positive alerts. It's likely reduced false alerts by 60%. A lot is automated now and that helps cut down on manual work.

The solution has helped to speed up our security investigations. Once again, the automation will speed up the process of investigation. It saves a lot of time for analysts as it allows them to see the initial data. If a team has multiple alerts, it will take them time to go through and check everything. However, Splunk does the initial investigation for analysts and will escalate to analysts as needed. It might have reduced security investigations by 80% compared to earlier versions. 

View full review »
KI
Staff application Security Analyst at a media company with 5,001-10,000 employees

The availability of the data and the fact that we're able to collect a large amount of data into the system and analyze it is valuable to us. The product’s speed and availability make it really useful for us. I'm excited about the additional enhancements to the machine learning toolkit. To be able to use it more is exciting to me.

View full review »
VA
Tech Director at a government with 10,001+ employees

The consolidated overview of all the events that come in through our environment and an easy-to-access interface for all our end users are valuable. As we get more people onboard, it is important that they are able to easily jump onto the platform and understand what they need to see in our environment. Having that quick operational capability allows us to get our observability up to speed as fast as possible.

View full review »
SH
Cyber Security Engineer at a university with 5,001-10,000 employees

I like Splunk's data aggregation and search capabilities. The insider threat detection features are handy, and Splunk's user behavior analytics are solid. It's one of the best tools for UBA. It covers everything. 

Splunk's Threat Intelligence Management draws from 10 to 15 open-source sites in real-time, enabling us to correlate our data with the IOCs. It helps us detect zero-day attacks. Splunk's threat topology and MITRE ATT&CK framework cover everything, including endpoints and application security from Layer 3 to Layer 7. Most queries are available out of the box. 

It's a fantastic tool for monitoring your environment. It allows you to do some granular analysis and see which assets are part of an attack. When breaches occur, you can quickly search your entire environment. It speeds up our threat-hunting process. 

View full review »
VN
Owner at a computer software company with 1-10 employees

The most valuable features for us include its robust log management capabilities, which allow us to efficiently handle and retain logs for extended periods as needed. The flexibility to customize log retention periods is particularly beneficial. Additionally, we find the dashboard functionality and the advanced query language options to be highly valuable. These features, especially the powerful query language, are extensively utilized in our day-to-day operations.

View full review »
DB
Project Manager at a construction company with 1,001-5,000 employees

The most valuable features are the logs, which allow us to identify what happened and who interacted with the web repository.

View full review »
AZ
System Engineer at Tara

We use Splunk for security and tracking what happens on our network and it is effective at that.

We like the big data analyzer.

The dashboard and alerts are good. We can use them for monitoring to see what’s happening on our network. It’s centralized. It gives us good visibility into multiple environments. We can use it in Windows, Linux, et cetera.

We can use platforms and integrate everything together. We can see multiple environments on-premises.

When something happens, we get alerts via SMS or email. 

We use the MTTR attack feature and it is very effective to use for detecting threats.

We can also schedule reports on a monthly or weekly basis.

It’s very useful for tracking. If you can look at the steps and see what happens, you can investigate effectively, and so on.

Splunk Enterprise Security is excellent for analyzing malicious activities and detecting breaches. We can see, step by step, what happened. We can escalate and investigate and so on.

Splunk has helped us detect threats faster. The alerts are very effective.

It helped to reduce alert volume. I’m not sure precisely how much, however, it depends on how many client devices you are tracking and analyzing.

Splunk is a suitable resource for collecting logs. 

View full review »
RB
Engineer at a government with 10,001+ employees

From the class that I took this week, being able to create notable events from whatever you find in the data set is pretty useful.

View full review »
JC
Cyber Security at a financial services firm with 5,001-10,000 employees

Integration with the cloud is pretty important and good for us. We found the integration with a lot of tools, not all tools yet, valuable. It does make the transfer of data, log files, and other things easier for us.

View full review »
OF
SOAR Developer at a media company with 10,001+ employees

The correlation search functions that generate all the notables are valuable. That can get pretty complicated, and it handles that pretty well.

View full review »
MM
SOC Analyst at a tech services company with 10,001+ employees

I haven't had the chance to properly sink my teeth into Enterprise Security but so far I like that they added the MITRE ATT&CK features. 

This feature helps us know how to plan when we have an incident, know where to look, what to look for, and aspects like that. 

The MITRE ATT&CK planning is valuable. When we see those incidents and those logs, having the information right there speeds up the process a bit.

We did not have a SIEM at the time, so we added Enterprise Security as our SIEM. We're hoping to learn more about it and grow as we progress.

View full review »
AB
Cloud Cybersecurity Engineer at a tech services company with 10,001+ employees

The most valuable feature is the incident dashboard, and the extensive use of correlation searches, which isn't available with a standard Splunk search package. This feature is important to me because it enables SOC analysts to do their job more efficiently and be able to investigate or mediate incidents at a faster pace.

Another benefit is the expansion of the use of ITSI, SOAR, and now Mission Control being able to holistically monitor an environment with one tool. Also with Mission Control, we have the ability to have one interface.

It's very easy to monitor a single cloud with ES solutions. I've worked with several other SIEM tools before and Splunk does it better.

Splunk's ability to predict, identify, and solve problems in real time is good. They do it better than other tools.

View full review »
TG
Sr. Cyber Security and Solutions Architect at a government with 10,001+ employees

The most valuable aspect of the solution is the ability to capture the different data streams. We also appreciate the reporting in that aspect of Splunk. If we can grow now, with any security arena, it's going to be proactive, not reactive. It allows us to digest the information, the data, the different data streams, so we can make decisions based upon information that we receive, and it is pretty robust.

View full review »
reviewer1331706 - PeerSpot reviewer
I&T Design & Execution Reliability Engineering Leader at a financial services firm with 10,001+ employees

Splunk works based on parsing log files.

View full review »
CD
project manager at ManTech International Corporation

The ability to ingest different log types from many different products in our environment is most valuable.

It seems to have everything in terms of features. Every time I think of something, I go out to their site, and I can pretty much find it.

View full review »
Santhosh Kandadi - PeerSpot reviewer
Assistant Vice President at Synchrony

The models that we use are pretty mature at this point, which means we can be assured we are given the best use cases right out of the box.

We can just plug into the applications and everything is set up. There's very little configuration necessary.

The integrations that are offered with different tools are all very good. They offer integrations for all levels of security and have offerings from some of the other major solutions in the space.

The initial setup is pretty straightforward.

View full review »
OS
Information Security Advisor, CISO & CIO, Docutek Services at Docutek Services

The dashboard centralizes the daily routine. We used to do this by hand. Now, we go through daily checklists, using the dashboard and setting up the alarms. It helps us to cut down the time on this routine. 

I am a cybersecurity director. I manage five different business lines. Every morning, we used to have to go to different tools to get our daily routines done. With Splunk, centralized as it is, we can see everything in one place. We use it not only for monitoring events, but in case we need to do a group call. We can see what's going on, viewing all of the offenses and security events which are happening in our infrastructure.

View full review »
RA
Security Operation Centre (SOC) Analyst at Nera Philippines Inc.

The solution offers a variety of good features. It has a simple user interface where we can find various options easily. The search functionality is great.

Integrations can be done easily. It’s not complex like other solutions, like Radar or Azure. Everything is easy to manage, including the low sources.

The visibility is continuous. We have different web servers, databases, routers, endpoints, et cetera, and we gain visibility from a security perspective to all of them. We can generate different types of dashboards to visualize traffic from various resources.

We can see user behavior and have access to user behavior analytics. We also are able to have some custom rules that allow us to effectively continuously monitor the activities of our users. We use a third-party solution for that.

Splunk Enterprise Security is helpful for analyzing malicious activities and detecting breaches. I can take various logs from log sources and centrally manage everything via custom rules. We have been satisfied with the capability to analyze malicious activities and detect breaches.

It helped us with faster detection of threats. If we compare it with other solutions, it is much faster. For big organizations that have their logs and terabytes, working with something like QRadar takes lots of time. Splunk is much faster.

Since the time of deployment, we've been able to use all of the features and integrate rules and use cases with threat intelligence. We've reduced false positives by 90%. Between the first and sixth months, we reduced our alert volume by 50% to 60%.

Splunk Enterprise Security helped speed up our security investigations. We now have an in-depth insight into endpoint usage. We've saved about 60% of our time if you compare Splunk to how we were operating before in terms of monitoring. 

View full review »
VJ
Splunk Developer at a tech vendor with 11-50 employees

The notable events and the incident review features are the most valuable. It gives you an overall idea of what's going on in terms of security in the environment. 

I also like the automation. We write custom scripts and automate certain tasks. That's also interesting. This feature saves us time.

Splunk is capable of doing a lot in real-time with data coming in that is a terabyte in size, you can still do searches in real-time. We have correlation searches that do similar functions.

It has a lot of the features we're looking for. 

View full review »
AS
Senior Network Engineer at a government with 5,001-10,000 employees

This is a very capable and flexible solution. It's based on Linux and even Windows installations use the Linux file structure. You can use it to gather syslog messages from anything; jet engines, fin-tech financial institutions, banking, regular enterprise, etc. You can gather the messages from network equipment, elevators, anything you can think of that generates syslog, and Splunk it. They also have a good API so you can write your own code to talk to it or interact with it. The solution has a lot of applications that people have written. It's the best solution on the market. 

View full review »
AG
Information Technology Specialist at a healthcare company with 10,001+ employees

From my experience, the visual aid that it provides is most valuable. There are charts and other means to provide information.

View full review »
AB
Risk Manager at Samapartners

Three features stand out for me: the SDK for writing Python, the customizable and adaptable diagnostic dashboard, and the optimizer for collecting data.

View full review »
DL
Head of Cybersecurity at a computer software company with 51-200 employees

The solution is the market leader.

Our customers are always looking to partner with market leaders as you can't go wrong with them.

Customers can monitor cloud environments. 

The threat detection capabilities are quite fast and efficient based on my customer's feedback. 

We've used the MITRE ATT&CK feature and it's good. It's pretty standard and comparable to IBM. Most products offer this as well. 

It's good for analyzing malicious activities. It's good as an overall platform. It's good at detecting threats. It's a basic feature that is quite effective.

Splunk can help to reduce alert volume if you configure it properly.

They are a market leader in a lot of areas in terms of features and functions. 

It helped us speed up security investigations. I'm not sure of the exact percentage it helped us speed up by, however.

It has a lot of basic and standard features. 

It is a full-fledged solution that provides everything a company needs.

View full review »
NS
Security Engineer

Incident Review and correlation search are valuable features. These features help us create correlations and have good actions afterward. The product provides visibility and enables us to correlate data and generate alerts.

View full review »
RC
Security Compliance Program Manager at a educational organization with 5,001-10,000 employees

Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks.

View full review »
AKHIL Kumar Guttapalli - PeerSpot reviewer
Product Sales Specialist(Asst.Manager) at Redington India Limited

The most valuable feature of Splunk is security information and event management(SIEM). Additionally, the solution is easy to use, has useful reports, and good interface.

View full review »
Robert Cheruiyot - PeerSpot reviewer
IT Security Consultant at Microlan Kenya Limited

What is nice about the solution is that it makes it easy to build the queries, search for the events and then do analysis. I recently have become involved in the Playbooks, since it is painful for the client to respond to the threat, be it positive or negative. As such, I currently see the Phantom component of the solution to be of great value. Otherwise, most other features seem to be similar to Netwitness, such as the monitor log, network, and endpoint capabilities. Importantly, the solution lacks endpoint options, as these are currently deployed on Cisco, which is okay, as it works fine with that bad side of the endpoint security. This translates into them building queries, rules and then Playbooks. 

The main advantage of the solution is that it provides an easy setup platform in the new environment. When set up afresh, it is also easy to build queries. Historical queries can be used to site for a new event, which makes it easy to use, deploy and understand.

View full review »
AA
Project manager at a computer software company with 10,001+ employees

We use the threat intelligence management feature. 

We have been considering implementing certain frameworks, such as MITRE ATT&CK or threat topology features.

It contributes value by enhancing resilience, crucial for adopting a Security Information and Event Management solution. Site resilience is imperative for our organization, meeting a key security requirement.

View full review »
John Yuko - PeerSpot reviewer
Assistant Manager ICT - Projects at I&M Bank Ltd

The additional vendors we've brought on board, particularly the Elastic, have been quite beneficial.

It's a solid platform.

View full review »
SD
Technical Project Manager at Altran

It's very flexible. If you look from the cloud implementation it is there. Reports are made quickly. Unlike other tools, it caters to all kinds of technical information on the front very easily. There's no need to put in any technical information. You can pull up the reports very easily, take action, and notify stakeholders.

View full review »
RB
Engineering Manager at Cengage Learning

There are a lot of plugins to integrate this. The client site login is pretty extensible and probably cost-effective. Plus, it is easy to configure.

View full review »
DA
SIEM Consultant at a educational organization with 51-200 employees

There are a lot of third-party applications that can be installed. You get a lot of good visibility on your infrastructure regarding risk. It's very data-driven, and it integrates into systems well. 

We are able to monitor multiple cloud environments with Splunk. Each data source has different stuff that requires monthly payments. 

I have used its threat intelligence management function. It can be a very useful feature for customers. 

The MITRE ATT&CK framework is helpful for helping uncover the scope of incidents. It offers a good level of simplicity.

Splunk Enterprise Security is great for analyzing malicious activities and detecting breaches.

View full review »
GG
Security Engineer at By Light Professional IT Services

Being able to track impossible travel logins and things of that nature is valuable. We can track user logins from various IPs, various countries, and at various times to see if everything adds up. We can check to see if it makes sense that someone logged in from China and in the US within an hour.

View full review »
it_user664632 - PeerSpot reviewer
Senior IT Security Operations at a pharma/biotech company with 10,001+ employees
  • The speed of the search engine
  • All the types of data sources that you configure can be forwarded to Splunk.
  • The ease-of-use
View full review »
JJ
Lead Solution Architect at a tech vendor with 5,001-10,000 employees

The most valuable feature is the custom dashboard feature.

Splunk is robust and user-friendly.

View full review »
MY
Systems Engineer at a consultancy with 201-500 employees

The features are fine; they aren't exceptional in any way.

We are using Microsoft 365 and we're using the Exchange Mail Service. It's good for monitoring that in particular. 

The visibility we get has been good. 

Inside threat detection capabilities are good. 

It's helped us to reduce our alert volume a little. I haven't properly calculated it fully so it's hard to lay out a percentage. 

View full review »
MK
Technical Account Manager at Trustaira

The solution's capability is its most valuable aspect.

The initial setup is very straightforward.

The solution has proven to be quite stable.

We've found the solution to be very mature.

The integration capabilities are excellent. They have apps that integrate quite well with Palo Alto and Cisco, for example.

View full review »
CM
Incident Manager at CyberCore Technologies

The ability to manipulate data in Splunk is unparalleled. Splunk’s powerful, flexible query language can morph difficult to understand log formats into usable data. 

Correlating data across different systems via one interface will allow you to know your environment or identify incident data in ways you never imagined.

View full review »
RE
Cyber Security Consultant at a tech services company with 10,001+ employees

Splunk provides a free version so you can test it before purchasing.  It's better than IBM, in my opinion, because it's an independent entity. IBM, for example, if you want to use EDR, and other features, you must use the features of other companies, such as ServiceNow and Jira.

I am still exploring the features provided in Splunk. As I have not used it for a long time, I don't have a clear vision of it.

View full review »
MS
Senior security consultant at a comms service provider with 51-200 employees

One of the most valuable features is threat hunting. We can do threat hunting and identify if there is any malicious activity happening within our environment, which is a key feature for us. 

View full review »
KB
DevOps Engineer at Amplify Education, Inc.

Its usability is the best part. It is easy for our developers to use if they want to search their logs, etc.

View full review »
ShilpeeSinha - PeerSpot reviewer
Senior Security Engineer at Citrix

Enterprise security is the solution’s most valuable feature.

Its reporting functionality is excellent.

I really like the user interface and how it works.

It’s scalable.

The solution is stable.

You can integrate any other tool or any other solution, including existing solutions, with Splunk. They have a good setup.

The log analysis is something that is good. In general, data analysis is something you can do in Splunk in various ways. You can leverage it as per your requirements or as per your investigations. You can write your own queries and complicated queries, and you can have your own alerts. You can correlate events. It’s very flexible.

View full review »
RU
Senior Solutions Architect at a manufacturing company with 51-200 employees

The most valuable feature is the reporting and the information that is provided by the tool.

It is very easy to implement a PoC using Splunk, which will show the value of the reporting and data that it provides.

The integration is seamless with many devices and operating systems.

It is flexible enough that you can choose what kind of deployment model you want.

They have a large solution toolkit that supports IoT, wherein businesses can get a lot of help with the centralized management functionality. There are also tools to assist from the security and SIEM perspective, and there is a centralized dashboard.

View full review »
SD
Assistant Manager System at a financial services firm with 10,001+ employees

The ease of log connection has been great. 

Its compatibility with other SIEMS is very useful. 

They have many basic use cases that we like. 

The cloud version of the solution is especially scalable.

The product has been quite stable so far.

The initial setup is very easy.

View full review »
RB
Automation Specialist, Analytics at a computer software company with 10,001+ employees

Splunk can extract all kinds of data. There's no limitation on what kind of structured and unstructured data one needs to extract — it can access any kind of data, including machine-generated data. 

The ease of deploying the agent is great in Splunk. One can easily deploy the Universal Forwarder which can extract any amount of information and put it into an indexer. The flexibility of ingesting any kind of data is good with Splunk.

In regards to action-oriented tasks, If an alert is triggered where I have to perform a certain action in the form of executing a Python script or invigorating a PowerShell script — this is easy to do with Splunk. 

The Splunkbase is great. There are thousands of apps that are already available, I can install those apps with full-connectivity and use them to extract any form of data. The community in the Splunkbase is also really strong. 

The ease of integration with third-party tools is great. In the Splunkbase, there are so many apps that are easy to integrate with. 

The user interface is really good. There is a machine learning toolkit — I like it a lot. They have use cases in place so that people with little experience in machine learning can go through these examples of use cases and gain a better understanding. 

View full review »
it_user340983 - PeerSpot reviewer
Infrastructure Engineer at Zirous, Inc.

The ability to view all of these different logs, then drilling down into specific times or into specific data sources, has proved to be the greatest aspect in decreasing our troubleshooting overhead time. The added security has proven effective as well, but given that we have not yet created the perfect model, we still find ourselves striving to develop a more efficient and predictive security analysis and action plan within Splunk.

View full review »
it_user126027 - PeerSpot reviewer
Owner with 1-10 employees

Splunk's capability to receive any types of logs and index them is a very good feature. To get visibility from your network devices, servers, and security devices is a great feature.

View full review »
KB
CTA\Owner at UCSolutions

The SIEM is the most valuable feature of the product.

Having a better integration method and then ingesting and mapping the information have been somewhat easier than some of the other tools that I've used previously (other than QRadar and Rapid7).

The initial setup is pretty simple.

The solution is scalable.

Stability has been quite good. 

The pricing is pretty decent.

View full review »
PB
Principal Systems Engineer at Aricent

It's the completeness of the solution that we like the most. It has a solution for backend log analytics, but also one for mobile applications.

View full review »
PB
Principal Systems Engineer at Aricent

The completeness of the solution is what we like the most.

View full review »
MK
Senior Consultant at Securian Financial Group

Low barrier to start searching with the ability to normalize data on the fly.  

I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs.

View full review »
it_user525171 - PeerSpot reviewer
Specialist Master, Cyber Risk at a tech vendor with 10,001+ employees

Splunk Enterprise Security is most valuable, my clients use it as a SIEM solution. Splunk gives them the ability to bring multiple, disparate types of data together, then correlate and report on them.

View full review »
it_user257376 - PeerSpot reviewer
Lead Splunk Architect at a financial services firm with 10,001+ employees

Splunk can be seen as a huge box that allows the storage of all sorts of logs. This allows the centralization of data and makes possible new sorts of correlations that were previously impossible using traditional SIEMs such as ArcSight or QRadar. Splunk allow schema on the fly and therefore simplifies all the data onboarding process. All that leads to flexibility when it comes to defining the metadata since it is not necessary to have all the fields defined and extracted to be able to use Splunk.

Another great feature is the field extractor that allows persons with little or no experience with Regex to define fields and extract valuable information from the data.

Finally, the ability to connect with various sorts of databases, NoSQL solutions, makes it a very powerful tool, not only as a SIEM but also as a datalake for machine learning and data analysis.

View full review »
it_user575310 - PeerSpot reviewer
Engineer, Infrastructure Applications at a healthcare company with 1,001-5,000 employees

Splunk has a single purpose in life: ingest machine data and help analyze and visualize that data. The breadth of the data sources that Splunk can ingest data from is broad and deep and it does an exemplary job at handling structured data. It does a great job at handling unstructured data. Breaking data into key/value pairs so that it can be searched is relatively painless.

View full review »
Salma Shahin - PeerSpot reviewer
Senior Engineer at Sony India Software Centre

It is a very well-organized solution. I find it more user-friendly than ArcSight and QRadar. I can search, and I can do whatever I need in terms of dashboards, reports, etc.

It is the best tool if you have a complex environment or if data ingestion is too huge.

View full review »
AB
Senior Information Technology System Analyst at YASH Technologies

There are quite a lot of things that we find useful. Splunk agents are useful and good. Its UI is quite impressive.

View full review »
KK
IT Analyst at a energy/utilities company with 1,001-5,000 employees

The user can apply for all kinds of device systems, no matter whether he/she is using Windows or Linux. It can easily collect the logs. In addition, the user can have an index which can help us to collect and analyze all kinds of logs and find the outstanding issues.

View full review »
TF
CTO at IHS Markit

The dashboards are the most valuable feature. We like the ability to drill in and see what queries are under the dashboard, build new visualizations, edit the querying, and see the reports. The dashboards are very intuitive and similar to SQL. They are easy to set up and get running.

View full review »
GS
Principal Engineer at Publix Super Markets

The most valuable features are:

  • Risk analysis
  • Machine Learning Toolkit
  • dbConnect
  • Cisco products
  • eStreamer
  • SIEM

Visualizations are the best way to understand deviation techniques from the norm.

View full review »
CJ
Information Security Engineer/Architect at The Church of Jesus Christ of Latter-day Saints
  • Unstructured data
  • Linking things together
  • Building out stuff which is actionable.

Once you learn SPL and what data you need to obtain and merge together, it is really useful. 

View full review »
RW
Regional Head at a tech services company with 51-200 employees

It's basically one of the best SIEM products on the market.

The scalability is great.

We have found the solution to be stable. 

Technical support is helpful. They respond in a timely manner. 

View full review »
CS
Data Center Architect at a outsourcing company with 201-500 employees

The flexibility of the search capability is most valuable. You can use it for more than just a basic log aggregator. It is powerful in that regard.

View full review »
EG
Information Security Officer at a financial services firm with 501-1,000 employees

The log management is great.

It has a very good alert tool that you can create with the logs that Splunk gets.

You can check up on security from the dashboards. We use some custom applications which we have created by ourselves. It's very helpful to have custom dashboards with knowledge of the system of what we monitor.

The initial setup is simple. 

We have found the solution to be stable.

Its scalability is quite good.

View full review »
AE
Head Of Sales at Cascade Solutions Inc

Splunk has a great platform. Their edge is in their lock management and being a very powerful lock server. Recently, they added some licensing and updated correlation rules to act as a SIEM Solution. They seem to be penetrating the market in a proper way.

View full review »
JO
General Manager at Intersoft S.A.

The correlation capabilities are the first value that our clients say they like with Splunk. Another benefit is that they can connect to any device or log from any device from anywhere.

It's easy, the tool is very easy to install and set up. 

View full review »
RT
VMware Engineer at First Data Corporation
  • In-depth logs
  • Add-ons 
  • The ability to ingest data from other tools
  • The detailed log view
  • It's easy to read
View full review »
SM
Engineering Manager at a manufacturing company with 10,001+ employees

We like the dashboard creation and the ease with which we can harness the APIs to create custom BI dashboards on the fly. This adds most value for us. The nature of some of our microservices that I have run on the cloud are mixed workloads, wherein with the flow of data, it can change over time. In order to adjust for this, and cater to the needs of some of our internal customers, BI dashboards need to be created, tweaked, and modified. Also, doing this by hand is next to impossible. Therefore, we have strung all of this through a programmatic pipeline, which s something which we like because it is easier for us to harness it utilizing the API.

View full review »
it_user865026 - PeerSpot reviewer
Lead Systems Architect at a energy/utilities company with 10,001+ employees

Its huge, versatile AppBase helped me to configure and bring data from different sources to a unified platform. 

View full review »
it_user250131 - PeerSpot reviewer
Information Architect at a financial services firm with 5,001-10,000 employees
  • Splunk delivers a holistic view of an application (the big picture).
  • Splunk provides immediate visibility into key business metrics and new business insights that deliver immediate value.
  • Significant reduction in mean-time-to-investigate (MTTI) and mean-time-to-resolve (MTTR) production incidents from days to hours.
  • Splunk visualization capabilities help pinpoint problem areas, spikes, and anomalies easier and faster.
  • Ability to monitor and resolve integration problems before they impact the business user area.
  • Splunk is being used as part of the development life cycle, resulting in better quality and more efficient applications.
  • Provides additional insights into a 360 degree view of the customer.
View full review »
Sontas Jiamsripong - PeerSpot reviewer
Account Presale at a tech services company with 1,001-5,000 employees

Splunk is quite flexible for our customers. Splunk does not filter from a specific lock, you can define it later.

View full review »
AM
Senior Cyber Security Expert at a security firm with 11-50 employees

The speed is a very valuable aspect of the solution. 

The way Splunk handles low data and low-rate costs are great.

The level of robustness on offer is very good. 

The initial setup is very straightforward. 

We have found that the solution offers good integrations with other products.

Overall, the solution works very well.

View full review »
it_user859668 - PeerSpot reviewer
Splunk Administrator at Arizona State University

Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data. They can make connections that we could not have foreseen. They dig deeper when they are searching.

View full review »
it_user860487 - PeerSpot reviewer
Business Intelligence Developer at Arizona State University

The search language is easy to understand and teach to new users. The SDK is comprehensive and has incredible levels of integration with the platform and data. 

View full review »
it_user859650 - PeerSpot reviewer
Systems Analyst Staff - SW Eng Compute Analytics Lead at Qualcomm

It brings together all sorts of data. It has the ability to correlate data, analyze and review it. This makes weekly ops reviews and monthly executive management reporting much easier by saving hours of collecting data. Report automation has been a life saver.

View full review »
it_user859446 - PeerSpot reviewer
Splunk Architect at The Johns Hopkins University Applied Physics Laboratory

It has a low barrier to entry, but it is extremely extensible, allowing it to be tailored to highly specific use cases. It makes searching through a wider variety of logs much quicker and enables you to correlate events from one log to another.

View full review »
LR
Cybersecurity Senior Manager at a tech services company with 10,001+ employees

The connections to the database are very good and updating the data files is simple to do. The dashboards are useful and user-friendly.

View full review »
Donald Baldwin - PeerSpot reviewer
Principal Enterprise Architect at Aurenav Sweden AB

Splunk handles a high volume of data that we have, and it does it really well.

For what we're using it for, we're happy with its functionality.

The reporting aspect is good and it does what I need it to do.

From an operational standpoint, it helps us on the operations side and it also shows where we're having issues.

It connects to a lot of stuff. We can collect information from a lot of sources.

View full review »
SS
Consultant at a financial services firm with 5,001-10,000 employees

Its dashboard is valuable. If you have a good knowledge of how to create a dashboard, you can create any dashboard related to cybersecurity. If fine-tuned, the alarms that are triggered for instant review are also very valuable and useful.

View full review »
JD
Enterprise Architect at a tech services company with 10,001+ employees

The ability to create dashboards.

You can run reports against multiple devices at the same time. You are able to troubleshoot a single application on a thousand servers. You can do this with a single query, since it is very easy to do.

View full review »
RM
Splunker at freelancer

There are too many features to list, but here are a few:

  • Schema on the fly
  • Ease of onboarding data
  • Machine learning
  • Apps or Splunkbase.
  • Great list of apps to use and build upon once you learn more about how Splunk works.
  • Ease of correlation, creating correlation searches (easy), and you can combine multiple sources with little effort.
  • Data Models Acceleration for super fast searches across tens of millions of events.
  • Common Information Model
  • Security Essentials App
  • Enterprise Security
  • Splunk SPL (Search Processing Language) is easy to learn and has IDE like capabilities.
  • Log storage or compression is great and retention is not an issue.
  • Dashboards are simple to create and has input options, like time range and text.
  • Drop-downs are simple to create.
  • The integration with cloud solutions is great and keeps getting better.
View full review »
AM
Senior Technical Lead at a financial services firm with 10,001+ employees

We have found all the features useful. However, the dashboarding and logging have been very helpful. Additionally, the log analysis does a great job.

View full review »
AT
Managing Director at Hayyan Horizons

The log aggregation is great.

The solution offers good data analytics.

The dashboards are very helpful.

The initial setup is simple and straightforward. 

The solution is low-maintenance.

It's a stable product.

We have found that the solution scales well. 

View full review »
SO
Founder at a marketing services firm with 11-50 employees

Splunk can quickly be deployed and it's not difficult to learn the solution. 

View full review »
JB
Sr. IT Manager at a government with 10,001+ employees

The most valuable feature is that it's very good for log aggregation.

View full review »
JB
Sr. IT Manager at a government with 10,001+ employees

The most valuable feature is the log aggregation, being able to scan through all of the logs.

View full review »
PN
Director at a tech services company with 10,001+ employees
  • The product is adept at log mining.
  • It has the flexibility to do multiple analyses.
  • It works across heterogeneous environments in different ways. 
View full review »
Yosef Tavin - PeerSpot reviewer
DevOps Engineer at BigPanda
  • The easy automatic field parsing of logs. 
  • Data model acceleration
  • The ability to easily have access and install Splunk add-on plugins and custom apps. This greatly assists with using it to connect to various systems easily and use it as a centralized data sink.
View full review »
Mick - PeerSpot reviewer
Sr. Production Support Analyst at Electric Reliability Council of Texas

It is ease to integrate with other solutions, like Slack, JIRA, Remedy, etc. 

View full review »
RP
Director of IT at BLUE LAKE RANCHERIA

Aggregation searches, allowing for conditions to be automatically found in the data, have reduced time and difficulty of identifying trends and conditions which need to reviewed.

View full review »
it_user399819 - PeerSpot reviewer
Security Architect at a energy/utilities company with 1,001-5,000 employees

There are too many features to list, but here are a few:

  • Schema on the fly
  • Ease of on-boarding data
  • Machine learning
  • Apps or Splunk base.
  • Great list of apps to use and also build upon once you learn more about how Splunk works.
  • We build many of our own apps by leveraging the logic in the others.
  • Ease of correlation, creating correlation searches are easy and you can combine multiple sources with little effort
  • Data Models Acceleration for super fast searches across tens of millions of events
  • Common Information Model
  • Security Essentials App
  • Enterprise Security
  • Splunk SPL (Search Processing Language) is easy to learn and has IDE like capabilities
  • Log storage or compression is great and retention is not an issue
  • Dashboards are simple to create and the input options like Time Range, Text
  • Drop-downs are simple to create.
  • Integration with cloud solutions is great and keeps getting better.
  • Can get info from rest API’s easily and there are apps for services like ServiceNow, Azure, Office365, etc.
View full review »
ST
Junior SAP Security Engineer at Sagesse Tech

The graph visualization is the most valuable feature.

View full review »
VA
Security Architect at a tech services company with 51-200 employees

Splunk would be my choice for the presentation layer because it comes with inbuilt reports and a dashboard that you can customize.

View full review »
ID
Senior Network Engineer at a tech services company with 51-200 employees

The most valuable features in Splunk are the search function and the ability to run selected session reports. The session reports are important because I can use them to see what is going on in our environment weekly. Additionally, we can use the graph to see how often that particular event is happening.

View full review »
GW
Consultant at Splunxter, Inc.
  • Core Splunk
  • Saved searches
  • Dashboards (SimpleXML) 

With good domain knowledge, one can build almost anything. If you throw in Alert Manager or an integration with ServiceNow. Then, you have your own SIEM.

View full review »
AV
IT System Developer/Admin at a manufacturing company with 10,001+ employees

The features I have found most valuable are the dashboards. 

I monitor the complete capacity that users are using in the company.

View full review »
AK
Senior Informatica Administrator at a computer software company with 10,001+ employees

The logging features are useful as are the dashboards and alerts in addition to the organization of data. It has options for creating dashboards and alerts. You can also create queries in the SQL language. Splunk is a user-friendly solution.

View full review »
SJ
Engineer at a financial services firm with 201-500 employees

The flexibility of the solution is quite good.

The product is stable.

It offers good scalability if you are willing to pay.

The technical support on offer is responsive.

View full review »
MT
Project Manager at Idemitsu Oil & Gas

The most valuable feature of Splunk is the log monitoring.

View full review »
GM
Application Engineer at Expedia

The most valuable feature is its centralized log analytics.

View full review »
VS
Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees

Great Log management capabilities with flexible and comprehensive search capabilities. Scalable and Easy to use.

View full review »
it_user129642 - PeerSpot reviewer
Systems Administrator at a energy/utilities company with 10,001+ employees
Splunk – ease of searching large amounts of data.  View full review »
AP
Presales Manager at a tech services company with 11-50 employees

Splunk has many good apps and has a contribution from all security vendors. That's where Splunk wins.

View full review »
HT
System Administrator and DevOps Engineer at a tech services company with 10,001+ employees

This is a straightforward solution, easy to configure and difficult to mess up. 

View full review »
it_user867936 - PeerSpot reviewer
Works at a financial services firm with 10,001+ employees

Splunk's ability to receive all types of data and identify it correctly. It obtains a correlation of the logs and identifies incidents.

View full review »
it_user867087 - PeerSpot reviewer
Security Engineer at Information Innovators Inc. (Triple-i)

The search application has been the most useful. We have also liked the reporting features and dashboard capabilities.

View full review »
CM
Business Intelligence Engineer at SONIFI Solutions, Inc.

Splunk is extremely flexible, which allows us to create custom visualizations along with other customizations. The flexibility of Splunk as well as the resources available for learning and support are the best in the business. 

View full review »
AD
Director General de España at a cloud provider with 51-200 employees

It is very easy to use and integrate. There are connectors for every technology.

View full review »
AA
Information Security Analyst at a tech services company with 1,001-5,000 employees

Its integration is most valuable. Its UI is also pretty much easy.

View full review »
it_user782697 - PeerSpot reviewer
Security Operation Center Analyst at Sadad

UBA, User Behavior Analytics.

View full review »
MA
System Administrator at Abdullah Al-Othaim Markets

Searches logs from all devices and gives valuable information to the organisation, so it can drill down on all reports and security threats. 

View full review »
it_user174663 - PeerSpot reviewer
Systems/Applications Specialist with 201-500 employees

Its performance, scalability and most importantly the innovative way of collecting and presenting data.

Fast search! Imagine a scenario with an application environment where a couple of modules are based at a different servers. There is a system issue and a check needs to be completed in a timely manner. Traditionally engineers would have to login to the servers, navigate to different folders and load the log files to check for errors. Splunk can give this at a glance for all of the systems at once! Furthermore a “trap” of known errors could be saved and a real time alert setup to send an email in a meaningful way with relevant details (e.g. priority, affected systems) and instructions what needs to be done next.

View full review »
VS
Splunk BDM in UA at a manufacturing company with 51-200 employees

The fact that Splunk is a platform and not just a SIEM solution is a key benefit.

Our customers like that they can use Splunk to optimize their security.

View full review »
JS
Product Manager, FX Solutions at a tech services company with 10,001+ employees

The most valuable features of the solution are it is straightforward to use and the documentation is good for finding out how to get the data you are looking for.

View full review »
DG
CSSP Manager at a tech services company with 51-200 employees

Splunk is good at log collection and log management.

View full review »
MS
Sr. Manager Information Security at Tapal Tea (Private) Limited

Selecting the relevant events and records.

View full review »
TJ
QA Lead at a financial services firm with 11-50 employees

It provides logs in one place, so they are easy to find. It collects the logs from multiple places, then you have just one place where you see the whole flow from the front-end to the back-end. This is the best thing.

View full review »
JC
Chief Architect at PathMaker Group

It has a big user base, so the community is useful.

View full review »
it_user861630 - PeerSpot reviewer
Senior Network Security Engineer at Starz Entertainment

The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns.

View full review »
it_user664626 - PeerSpot reviewer
Business Analyst at a retailer with 10,001+ employees
  • Flexibility when creating dashboards
  • Automated cron searches
  • Real-time and scheduled searches with alternate functionalities
  • User-base integration with LDAP
View full review »
AR
Senior Manager, Analytics & Insights at a consultancy with 10,001+ employees

Splunk has machine learning which is a valuable feature.

View full review »
MK
Technical manager at a tech services company with 11-50 employees

The most valuable features are how stable and easy to use Splunk is. 

View full review »
HK
Telecom Tech at a university with 501-1,000 employees

We enjoy the whole solution. It is meeting our requirements, especially the SIM solution. 

The alerts are very user-friendly.

We can easily configure things as required in relation to our use cases.

The search functionality is good. It works like Google. 

Onboarding is quite easy.

The scalability is good.

Product-wise, the performance is good. 

View full review »
FH
Technical Architect, Cloud Operations at a computer software company with 5,001-10,000 employees

I am just a user, and from a user's perspective, it does the job.

It has quite extensive support in terms of integration. If you want to do anything, there are tools for that.

View full review »
HF
Product Manager, CyberSecurity at a tech services company with 201-500 employees

Because I'm security focused, I prefer the security features such as Splunk Phantom and Splunk Enterprise Security.

View full review »
RK
SOC Analyst at a wholesaler/distributor with 10,001+ employees

The solution has plenty of features that are good.

View full review »
it_user1415322 - PeerSpot reviewer
Senior Consultant at sectecs

The Splunk programming language allows you to pipe searches into another searches.

What I really like is that even if you have already collected the data, you can extract data and  add fields which improves building searches. This is not the case with Elasticsearch, where this needs to be done upfront.

View full review »
it_user870792 - PeerSpot reviewer
Senior Security Engineer

Search and Dashboarding: Allows us to quickly search for an error and plot the results on a chart.

View full review »
it_user865365 - PeerSpot reviewer
Data Scientist Intern at Splunxter, Inc.

The best features would have to be the ability to ingest any data and display it in a way that anyone can understand.

View full review »
it_user859770 - PeerSpot reviewer
consultant at a non-profit with 1,001-5,000 employees

Personally, I like the capability of removing sensitive data before it goes into Splunk. I also like the ease with which dashboards can be created.

View full review »
AK
System Engineer at NetScout Systems

The most valuable feature of Splunk is the management and built-in workflows.

View full review »
SO
Software Engineer at Tableau Software

Being able to search across all the different production environments at the same time, then being able to do search queries to scope out specific environments, specific components, or specific logs from different languages, such as Java or C++. Thus, being able to have really fine grain control on log searching is really good.

Out-of-the-box, it seems very powerful.

View full review »
GA
Security Architect at a comms service provider with 10,001+ employees
  • Easy indexing.
  • The solution is faster.
View full review »
it_user664635 - PeerSpot reviewer
Performance Consultant at a tech services company with 10,001+ employees

The analytics and querying the indices is super easy.

The data representation options in the dashboards are excellent.

Multiple datasource/filetypes are supported and each can be customized in a few clicks.

View full review »
it_user594183 - PeerSpot reviewer
Security Engineer at a retailer with 10,001+ employees

They provide excellent predefined user cases.

View full review »
RM
Audit Remideation/Financial Manager at a tech services company with 1,001-5,000 employees

The logs on the solution are excellent. Mostly I see just the reports or the outcome, however, with the log portion, where you could actually take log entries and pass them through the system in order to create events or conditions, and get reports. You can set up your conditions to the logs that you invested into Splunk, and get the reports or the output that you want. 

View full review »
Emad Ul Haq - PeerSpot reviewer
Network & Telco Lead at a energy/utilities company with 501-1,000 employees

Log search and alerting/reporting.

View full review »
it_user645663 - PeerSpot reviewer
Sr. Program Manager at a consultancy with 51-200 employees
  • Can ingest data from various data sources.
  • Is very useful for organizations who are attempting to meet compliance requirements.
  • Is able to fully configure and integrate various solutions into one tool and provide actionable results.
View full review »
RS
Tech Lead Security at a comms service provider with 51-200 employees

The indexing and data collection are valuable. 

View full review »
HK
President at a non-profit with self employed

The solution allows easy gathering and ingestion of the data.

View full review »
it_user396600 - PeerSpot reviewer
Vice Manager at a comms service provider with 10,001+ employees
  • Collects data from any source
  • Powerful search, analysis, and visualization
  • Easy to build system on any platform
  • API and easily integrated search
  • Action script
View full review »
it_user313119 - PeerSpot reviewer
Integration Architect at a manufacturing company with 1,001-5,000 employees

What Splunk calls operational intelligence: fast availability of operational data spread across several servers to prevent or react faster to outages or performance decreases.

View full review »
BA
Solutions Consultant at a tech services company with 1,001-5,000 employees

It provides a lot of analytics with the underlying AI engine, and it is a lot easier than other solutions. There are some products that do automated AI-based detection and drawing up charts, but for network monitoring and all of the monitoring aspects, it is quite a nice tool.

It is very convenient for business users because they get more or less a lot of data readily available. If you're familiar with the Splunk query language, you can pretty much do whatever you want.

View full review »
RW
Architecture and Security Team Leader at CV Akbar Panjaya

All the features are valuable. It helps us uncover bottlenecks in the network.

View full review »
BW
Senior Network & Security Architect at a insurance company with 501-1,000 employees

It is quite extensible. It is a platform that we can build our use of each case instead of each case being limited or restricted to each capability. This is probably the best feature.

View full review »
it_user872772 - PeerSpot reviewer
Technical Lead at Wipro Technologies

The following are top three features that I find quite valuable:

  1. Capability to expand the functionality through custom code for data inputs, commands, visualization, alerts, and machine learning.
  2. Quick turnaround time for setting up monitoring and alerting with built-in capabilities, plenty of enterprise grade apps available on Splunkbase, and custom coding based on Splunk development skill level.
  3. Free Splunk license for PoCs on personal machines and the ability to scale the PoC to an enterprise level app.
View full review »
it_user717477 - PeerSpot reviewer
Account Manager at a tech services company with 10,001+ employees

Deployment server for deploying changes in one go.

View full review »
MC
Presales IT at a tech services company with 201-500 employees

The product is good, it satisfies our customers.

View full review »
VW
Security Professional at a tech services company with 51-200 employees

The data analysis part is good in Splunk, which is something that I like the most. It is also quite easy to use. Its dashboards, visualizations, and analytics are good.

View full review »
LF
Técnico Judiciário at a government with 1,001-5,000 employees

Splunk is a good solution to collect more events than other solutions. It's a good solution, for me, for this reason.

View full review »
AZ
Principal Consultant at a computer software company with 51-200 employees
  • Drill down
  • Apps
  • REST API
  • Software development kits
  • Architecture
  • Replication capabilities
View full review »
BS
Enterprise Client Executive at a tech services company with 11-50 employees

The Splunk user community and forum are most valuable.

View full review »
LK
Network Operations Center Engineer at a tech company with 51-200 employees

I like that the solution is easy to use and stable. 

View full review »
it_user859464 - PeerSpot reviewer
Senior Cloud Operations Analyst at a tech vendor with 1,001-5,000 employees

So many of Splunk's features are invaluable to us:  

  • Machine and business data retention
  • Solid HA and distribution
  • Adaptability to custom data
  • Search, Search, Search.
View full review »
it_user635271 - PeerSpot reviewer
Foundation Technology Specialist at a insurance company with 1,001-5,000 employees

The ability to rapidly diagnose problems in production and non-production, across hundreds of log files, is the most valuable feature.

View full review »
TB
Technical Director at a consultancy with 11-50 employees

Splunk's schema-on-read technology is one of the most valuable characteristics of this solution. It allows us to store raw data and use it repeatedly for different domains. You don't need to prepare the data upfront.

Splunk's Search Processing Language (SPL) is another beneficial feature. It is a very powerful tool that gives you the ability to do almost anything with your data.

View full review »
SA
CyberSecurity Consultant at Information Technology Solutions- ITS

The solution is very fast and succinct. 

View full review »
JN
IT Infrastructure Architect at a tech company with 201-500 employees
  • Event matching between several appliances
  • Correlating data from different sources
  • Report viewer
View full review »
AZ
BS Systems Engineer at a tech services company with 501-1,000 employees

Integrity with many vendors: This simplifies the implementation and integration with different devices. 

View full review »
it_user694383 - PeerSpot reviewer
SVP, Technical Operations at a tech vendor with 201-500 employees

Splunk has great interoperability with other applications through their SplunkBase app store. The apps can quickly provide visibility and streamline complex data mining tasks.

View full review »
it_user1048674 - PeerSpot reviewer
Cyber Analyst with 501-1,000 employees

The ability to correlate results.

View full review »
it_user363165 - PeerSpot reviewer
Products Manager at a tech services company with 5,001-10,000 employees

Rapid search is a valuable feature. Performance and incident response were the top priorities for most MSSPs. Breaches of SLAs will have a negative impact on customer trust, which eventually leads to losing customer confidence on services to which they’re subscribing. Hence, the proactive approaches will be the main differentiator from one MSSP to the others.

View full review »
TS
Project Manager at a comms service provider with 10,001+ employees

The auto-notification abilities are a huge benefit for us.

View full review »
MC
Net Sec at a tech services company with 11-50 employees

The search function for splunk is like a google search. You just enter and it will quickly show you the results. 

View full review »
MN
Data Scientist at a tech vendor with 201-500 employees

The ability to analyze huge amounts of sales data and accurate prediction of sales forecasting is the most valuable feature. 

View full review »
ED
Java Technical Lead at a insurance company
  • Regex for fields creation is great.
  • High availability
  • Easy to use in any environment.
View full review »
IS
Enterprise Architect and Business with 5,001-10,000 employees

The most valuable features are understanding the visualization compass on the dashboard, as well as the reports on the dashboards.

View full review »
Buyer's Guide
Splunk Enterprise Security
March 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.