We use Splunk Enterprise Security to teach our students about security awareness in a more positive way. We can show them how these tools work and the benefits they bring. This will help them understand the importance of using Splunk Enterprise Security, not just for our clients, but for ourselves as well.
Cyber Security Trainer and Programmer at Freelancer
Quickly identifies threats, secures our environment faster, and reduces alert volumes
Pros and Cons
- "The Splunk queries are valuable."
- "I would like the ability to view logs for specific instances and not have to pull the logs for the entire Cloud environment in Splunk."
What is our primary use case?
How has it helped my organization?
The Splunk dashboards are user-friendly.
I would rate Splunk's threat topology an eight out of ten. The threat topology provides a complete map so we can investigate security incidents quickly.
To effectively utilize Splunk for malicious activity analysis, a comprehensive understanding of the different event types and their functionalities is crucial. This involves examining specific events associated with potential malware, such as changes in system behavior. By gaining clear visibility into these events, we can identify the malware's goals within our environment and stop it.
Splunk helps us detect threats within three minutes.
We realized the benefits of Splunk within eight months. Splunk Enterprise Security helped secure our environment faster than other security solutions.
Splunk has helped reduce our alert volume.
What is most valuable?
The Splunk queries are valuable. There are a lot of query options available in Splunk compared to Sumo Logic.
What needs improvement?
It is difficult to monitor multiple cloud environments using Splunk.
I would like the ability to view logs for specific instances and not have to pull the logs for the entire Cloud environment in Splunk.
As the number of environments monitored by Splunk increases, the resource demands also grow, potentially slowing down the system.
Splunk's threat intelligence system gets a seven out of ten. There are frequent delays in updates, which can take up to three months for Splunk to make available.
Buyer's Guide
Splunk Enterprise Security
July 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
865,295 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Splunk Enterprise Security for one year.
What do I think about the stability of the solution?
I would rate the stability of Splunk Enterprise Security ten out of ten.
The resilience is good. I have not faced any issues.
What do I think about the scalability of the solution?
I would rate the stability of Splunk Enterprise Security nine out of ten.
How are customer service and support?
The technical support team is good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. Splunk provides wonderful documentation to help with the deployment.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is priced lower than competitors.
Splunk Enterprise Security is a good choice for startup companies because of the lower cost.
What other advice do I have?
I would rate Splunk Enterprise Security nine out of ten.
Maintenance is required to address the false positive alerts.
I recommend Splunk Enterprise Security to others.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Owner at Infrasec
Offers advanced threat detection, robust log management and powerful analytics to enhance organization's cybersecurity posture
Pros and Cons
- "The most valuable features for us include its robust log management capabilities, which allow us to efficiently handle and retain logs for extended periods as needed."
- "I find that the learning curve for Splunk is relatively lengthy."
What is our primary use case?
The primary focus of our work with Splunk is on security incident monitoring and security log monitoring. This involves utilizing it to analyze and respond to security events effectively. Additionally, compliance with regulatory requirements is another crucial aspect of your role. We also extend Splunk's functionality to custom applications by writing custom parsers and handling logs specific to those applications. This includes the development of unique dashboards tailored to the needs of each application.
How has it helped my organization?
Splunk's capabilities in insider threat detection are highly effective in assisting organizations in identifying unknown threats and anonymous user behavior. The sophistication of these features is notable, making them suitable and beneficial across a range of organizational sizes, from small businesses to large enterprises.
The threat topology and MITRE ATT&CK features are seamlessly integrated as complementary components within Azure.
It significantly accelerated security investigations, and I believe the improvement falls within the range of twenty to thirty percent.
The resilience provided by SIEM adds significant value; it is highly effective.
What is most valuable?
The most valuable features for us include its robust log management capabilities, which allow us to efficiently handle and retain logs for extended periods as needed. The flexibility to customize log retention periods is particularly beneficial. Additionally, we find the dashboard functionality and the advanced query language options to be highly valuable. These features, especially the powerful query language, are extensively utilized in our day-to-day operations.
What needs improvement?
I find that the learning curve for Splunk is relatively lengthy. To utilize it effectively, one needs a substantial amount of time for learning. I might appreciate a learning curve that comes with more out-of-the-box functionality, such as easily installable Splunk apps or user-friendly features.
For how long have I used the solution?
I have been working with it for three years.
What do I think about the stability of the solution?
I find it to be highly stable, and I would rate it a solid ten out of ten.
What do I think about the scalability of the solution?
I would rate its scalability capabilities ten out of ten.
Which solution did I use previously and why did I switch?
Before using Splunk, I relied on the built-in tools of Linux operating systems, such as Syslog NG, but specifically the open-source versions. I haven't had experience with the commercial version of Syslog NG, which is a more advanced tool. In this category, Splunk is essentially my first exposure to such advanced features.
How was the initial setup?
Setting up Splunk is quite straightforward, especially for basic configurations. The process is not overly complicated. While a cluster implementation may require more advanced steps, the basic setup is generally easy to handle.
What about the implementation team?
I handled the deployment independently, but the required personnel depends on the organization's size and the expected outcomes. For larger organizations, especially when the new tool integrates with various departments like operations, development, and security, it becomes a collaborative effort. In such cases, it's not a one-person job and involvement from multiple departments is essential. However, for smaller companies, the process is less complicated. It involves coordinating with support and developer teams to communicate the implementation, and the focus is on providing the necessary outputs from the tool to support their ongoing work effectively.
I utilized it in a single, non-geographically dispersed location. My experience is limited to a single site, and I haven't worked on a multi-site installation.
While it can run stably for a certain period, eventually, there is a need to manage or archive logs, especially if your background storage is not unlimited, as is often the case in these scenarios.
What was our ROI?
The return on investment is quite favorable with Splunk, particularly for large enterprises that have made the initial purchase and possess the requisite expertise and technical support.
What's my experience with pricing, setup cost, and licensing?
In terms of pricing, I believe Splunk is unreasonably costly for the majority of mid and small-sized companies. Its real advantages, or what sets it apart, seem to be more suitable for large enterprises.
What other advice do I have?
For the market I focus on, which includes small to medium-sized companies, I would recommend Wazuh. It's an open-source security information and event management solution. The main consideration is that, in terms of both functionality and cost, Wazuh is sufficient for the requirements of smaller enterprises. Utilizing an open-source tool like Wazuh can effectively cover the necessary areas without the need for the higher costs associated with Splunk.
I would recommend that anyone considering implementing Splunk should first thoroughly assess their environment. It's crucial to determine whether Splunk is genuinely needed for your specific usage scenario or if a smaller software solution might suffice. Overall, I would rate it nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
July 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
865,295 professionals have used our research since 2012.
Chief Cybersecurity Architect at cytek-security
Excellent support, great visibility, and helpful for digesting any information and correlating it
Pros and Cons
- "The ability to digest any information and then correlate it in accordance with what you need is valuable. The ability to connect to pretty much everything and bring the information in the same format is also valuable. On top of that, we can use their language in order to create and customize the dashboards, correlations, or analytics that we want to incorporate."
- "They can incorporate the SOAR solution within the actual product so that we do not require two different products, two different installations, and two different pricing methods. In regards to UBA, I am familiar with the UBA that existed two years ago. I am not updated about it today, but two years ago, UBA required such an amount of data that from a cost perspective, it was not worth it. When you compare it to what you get out of the box with Microsoft Sentinel without additional costs, there is no match."
How has it helped my organization?
The visibility that it provides is awesome. You can connect it to whatever you want and create whatever visibility you want.
Its insider threat detection capabilities for helping our organization find unknown threats and anomalous user behavior are great. They have a lot of built-in capabilities for analytics, and they can provide a lot of visualizations and insights into whatever is being brought into it. The threat intelligence that is part of the platform itself is awesome.
In terms of actionable intelligence, it depends on what you bring to the table. The platform itself gives you the capability to make threat intelligence actionable, but if your feed is not good, it is of no use. There is a lot of noise within the SIEM. This is not on Splunk. This is on the SIEM, but Splunk does help to eliminate a bit of the noise and create a more cohesive view of the intelligence you digest.
Splunk is very good for analyzing malicious activities and detecting breaches. Its ability to connect things that are manually hard to connect is awesome. It is a bit lacking when you compare it to Microsoft Sentinel because Microsoft Sentinel already brought the SOAR solution, which in the case of Splunk comes at an additional cost. When I used it, they did have it quite expensive, but as a SIEM, if you compare Splunk to other SIEMs, it provides you with a great ability to detect and understand that you have something that is suspicious and anomalous within your network. Its ability to connect us to that otherwise cannot be connected by humans is very good.
It helps to detect threats faster, but I do not have the metrics. When it comes to reducing the alert volume, it is not Splunk. It is more of the analyst's work on top of Splunk.
Splunk definitely helps speed up our security investigations. It has the ability to connect and bring information with the click of a button.
I have used Threat Topology and MITRE ATT&CK framework. It was very good for management but not so much for analysts' day-to-day work. It is a cool feature that helps you bring money from management, but it is not something that an analyst will use on a day-to-day basis.
What is most valuable?
The ability to digest any information and then correlate it in accordance with what you need is valuable. The ability to connect to pretty much everything and bring the information in the same format is also valuable. On top of that, we can use their language in order to create and customize the dashboards, correlations, or analytics that we want to incorporate. They also have a lot of out-of-the-box correlation that we can use, which is awesome.
What needs improvement?
They can incorporate the SOAR solution within the actual product so that we do not require two different products, two different installations, and two different pricing methods. In regards to UBA, I am familiar with the UBA that existed two years ago. I am not updated about it today, but two years ago, UBA required such an amount of data that from a cost perspective, it was not worth it. When you compare it to what you get out of the box with Microsoft Sentinel without additional costs, there is no match.
For how long have I used the solution?
I have been working with it for the past five or six years.
What do I think about the stability of the solution?
It is very stable. I did not have any crashes or malfunctions. It does have a bit of a stretching point when you are doing a very large query or you are retrieving a lot of data. For example, when you are retrieving months of logs in order to conduct an investigation. However, that is at the edge of the product. On a day-to-day basis, it is very stable. It does everything that you need to do. We did not have any crashes in either of our implementations. We did not have anything major.
What do I think about the scalability of the solution?
In the on-prem environment, it is scalable, but it requires work because you need to install indexes and forwarders. It requires more work from someone who is specialized in that domain, but in the cloud environment, it is super easy. It is very scalable. You can just grow as you need.
How are customer service and support?
Their support is awesome. I would rate them a ten out of ten. It is not just the technical support. Their documentation is also good. The whole support system is awesome.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I used it in my last organization. In my current organization, we have adopted Microsoft Sentinel. I am creating a new managed service company, so it is going to provide service to multiple clients. We have multi-tenancy and full cloud environments and monitoring of on-prem solutions. When I implemented Splunk, it was not used for multi-tenancy. Their multi-tenancy was not that great. It was the old solution, but they now have the cloud environment that is more supportive of multi-tenancy, but with their on-prem solution, for multi-tenancy, we could just play with permissions. It was not the best. It was not proper multi-tenancy where you need different databases and different control planes. It was not the ideal solution, but now they have the cloud environment.
How was the initial setup?
The experience that I had a few years ago was for on-prem, but now, I do have an implementation that is cloud-based. We are implementing it cloud-based for one of our customers. It is deployed on AWS.
The initial deployment is very fast. It is very quick. The on-prem can take a few days, and it is up and running. If it is on the cloud, it is already installed. You only need to connect all the source logs. The duration depends on the number of source logs. It differs. I had a project where I connected all my source logs in one week, and I had a project that took about four months, but the number of logs was different. The complexity was different. We had to create our own connectors and our own parsers.
What's my experience with pricing, setup cost, and licensing?
The pricing is very complicated, and it is very pricey. You do require a lot of different licenses in order to get a comprehensive solution that is not just the SIEM solution.
To someone who is evaluating SIEM solutions but wants to go with the cheapest solution, I would recommend QRadar.
What other advice do I have?
Overall, I would rate Splunk Enterprise Security an eight out of ten. There are several reasons for not rating it a nine or a ten because the pricing is very complicated, and it does require someone who is knowledgeable in the platform. You need someone who is specialized in that. Fortunately, I have these people, but when I tried to look for one in the beginning, it was not an easy job to find someone who was very skilled in this platform. Once you have such a person, it is awesome. You can do whatever you want. The sky is the limit. In fact, not even the sky is the limit. It does provide a very comprehensive solution. It does provide tons of flexibility. It is the platform that you should go for when you need something that is not ordinary or not your typical SIEM solution for a typical organization. It is the platform when you need something that will provide more. For example, one of the projects that I worked on was related to a SOC that needed to digest information from multiple organizations that already digest information, and we had to create cohesive use of that. In such a case, this is the platform to work with because it provides the flexibility that no one else provides.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Engineer at State of Nevada
Good at predicting, identifying, and solving problems in real-time
Pros and Cons
- "Splunk has helped improve our company's resilience level."
- "The upgrading process could be smoother."
What is our primary use case?
We primarily use the solution for SOC purposes.
How has it helped my organization?
The solution has made it possible to check and detect our traffic a bit better.
What is most valuable?
The incident review is great for working inside of a SOC if we want to see everything and we want to configure notables and have all notable features, it's useful. We're moving to SOAR right now for configuration for our work center. As far as ES in our work center, just detecting our notables and monitoring all our traffic, is the most important feature as far as what our day-to-day is concerned.
Splunk has helped us with mean time to respond, although I don't have exact numbers.
Splunk has helped improve our company's resilience level.
Splunk is very good at predicting, identifying, and solving problems in real time. I've never used anything else, however, I'm impressed with the ease of it and the ability to find anything and everything we need.
What needs improvement?
I do a lot of the maintenance. A lot of my workers are fresh into Linux and need to monitor, manage, and do maintenance on it. They should bring back the maintenance mode button. Splunk used to have it and they took that feature away.
The upgrading process could be smoother.
For how long have I used the solution?
I've used the solution for about a year.
What do I think about the stability of the solution?
The stability and availability of Splunk are great. It does get weird when we initially update items, however. That's the only time we see issues. It may try to input data in areas it doesn't need to. That said, we are aware of the quirks of the setup.
What do I think about the scalability of the solution?
Scaling is easy if you have done it a couple of times.
The environment I have has multiple servers. We might have around 100 servers.
How are customer service and support?
Splunk support is very communicative about our concerns. That said, the answers I've gotten back don't make sense. I'm not sure if they communicated our issue in the right way or if they misunderstood, however, they did not correctly address our issue. In the end, we do have a good dialogue. I now expect that they will misunderstand the problem on the first round and we have to go back and forth. The effort is there to try to understand.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
The company may have had QRadar for a while before Splunk. I wasn't around when they switched to Splunk so I cannot compare the two.
How was the initial setup?
I was not involved in the initial deployment of Splunk.
What was our ROI?
The company has witnessed an ROI in terms of the amount of time saved via being able to tweak our searches. The docs are great. They help tremendously in filling knowledge gaps. The ROI is solid.
What's my experience with pricing, setup cost, and licensing?
I don't deal with pricing or licensing.
What other advice do I have?
I've only worked with Splunk as far as data ingestion.
The solution does take a bit of understanding. It does need improvements in some areas. I'd rate the solution seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IS Engineer at a hospitality company with 10,001+ employees
Enables us to drive down the alert count and the alert fatigue for analysts to make the alerts they see more valuable and actionable
Pros and Cons
- "The UI of Splunk makes it easier for our analysts to move around and see what they need to see."
- "Features related to content management must be improved."
What is our primary use case?
Our SOC uses the solution to monitor our corporate and franchise environments.
What is most valuable?
Risk-based alerting is the most valuable feature. It really allows me to drive down the alert count and the alert fatigue for my analysts to make the alerts they see more valuable and actionable. The way that alerts are handled is better in Splunk. SPL is easier in Splunk. The UI of Splunk makes it easier for our analysts to move around and see what they need to see.
What needs improvement?
There are a lot of areas that are currently being improved that I want to be improved. Features related to content management must be improved. The product is adding more drill-downs.
When the tool was originally set up, things were not configured properly due to the rapid deadlines for installing everything. Now, we have to go back and recover a lot of things that aren't properly configured.
For how long have I used the solution?
I have been using the solution for approximately four years.
What do I think about the stability of the solution?
I haven't seen any issues with stability. Most of the stability issues I've seen have actually been on the on-prem hardware.
What do I think about the scalability of the solution?
We have no issues at all with scalability. The tool has high scalability and usability. The size of our environment is relatively large since it is an enterprise solution. We have around 5000 users and a franchise base.
How are customer service and support?
I have never had an issue with Splunk’s support team. Every time I ask a question, I usually receive really quick responses. We are in the middle of a migration, and the engineers helping us migrate to Splunk Cloud have been fantastic every step of the way. They provide really rapid and complete answers when we ask questions.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I use LogRhythm a lot. I worked for an MSSP, so I have seen several products. So far, Splunk has been my favorite.
What was our ROI?
We have definitely seen an ROI on the solution. Any security tool has a fantastic ROI. A lot of companies don't like to budget for security until there's an incident or something goes terribly, terribly wrong. Just having that SIEM and having eyes on potential security issues is an ROI.
What other advice do I have?
We are behind a few versions. So I hope that as we upgrade, I get more ideas for what I'd like to improve. We're still in the process of moving to the cloud.
The product has improved our organization's business resilience. The right tools are available to our analysts within the product, and we use them daily. It has drastically driven down our time to remediate, which is huge for us. It's huge for any company. We don't want four hours to find out that something has gone terribly, terribly wrong. Finding such issues before they turn into full-blown security incidents has been our biggest impact.
Splunk Enterprise Security empowers our staff. It is so user-friendly. It allows our analysts at every level to learn the tool and learn more about security through the tool. I progressed from level one. Now, I'm a content developer for enterprise security. The usability of Splunk is the best on the market. The solution has helped reduce our mean time to resolve.
As we add new features and applications into Splunk, time to value is pretty quick on most things. As long as we have someone that's willing to go through the effort to configure, the time to value is rapid. Adding applications to Splunk is a seamless experience. The UI of Splunk makes life so much easier. Some of my experience is based on technical debt in the organizations I worked with. I would probably rate the tool a ten if we didn't have so much technical debt.
By attending Splunk conferences, I get to learn about all the new tools and how to implement them. I use it for RBA and Machine Learning Toolkit. I develop content for our company. I am here to learn how to implement RBA and Machine Learning Toolkit better to reduce alert fatigue for my analysts.
Overall, I rate the product an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Engineer at a government with 10,001+ employees
Provides a single pane of glass platform, but it needs a better and solid configuration guide
Pros and Cons
- "Splunk Enterprise Security gives us a single pane of glass so that we can use just one tool instead of having to use different tools."
- "It'd be really nice if Splunk Enterprise Security had a better and solid configuration guide."
What is our primary use case?
We wanted the solution to enhance the SOC ability. We were having trouble with some of our data being SIEM-compliant.
How has it helped my organization?
We hope the solution meets some SOC-like abilities.
What is most valuable?
Splunk Enterprise Security gives us a single pane of glass so that we can use just one tool instead of having to use different solutions.
It is pretty important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment, and it gets more important every year.
Splunk Enterprise Security has helped improve our organization’s ability to ingest and normalize data.
It has helped us reduce our alert volume.
Splunk's unified platform helps consolidate networking, security, and IT observability tools. It gives us a single pane of glass, so instead of having to go to different tools, we just go to one tool.
It is deployed as an app on its own server.
What needs improvement?
It'd be really nice if Splunk Enterprise Security had a better and solid configuration guide.
For how long have I used the solution?
I have been using Splunk Enterprise Security for roughly one year.
What do I think about the stability of the solution?
Splunk Enterprise Security is a very stable solution, and we haven't had many issues in five years.
How are customer service and support?
The solution’s technical support team is very knowledgeable.
How would you rate customer service and support?
Positive
How was the initial setup?
It was a little difficult for us to set up the solution mainly because some of our data sources were not SIEM-compliant.
What about the implementation team?
We did engage with Splunk professional services, but it still didn't work. Although our experience with them was good, the tool was still not set up correctly.
What was our ROI?
We have seen a return on investment with Splunk Enterprise Security.
What's my experience with pricing, setup cost, and licensing?
My experience with the solution's setup cost, pricing, and licensing was really good.
What other advice do I have?
Overall, I rate the solution a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Lead Solution Architect at a tech vendor with 5,001-10,000 employees
Helps improve our incident response, is robust, and user-friendly
Pros and Cons
- "The most valuable feature is the custom dashboard feature."
- "Splunk's ability to analyze malicious activities scores an 8 out of 10, but there's room for improvement. By analyzing emerging patterns, Splunk could identify and predict potential threats more effectively."
What is our primary use case?
We currently use Splunk Enterprise Security for security monitoring. Previously, we relied on AWS native monitoring tools. In that setup, logs were forwarded to a Splunk dashboard which was also used by our L1 and L2 support teams to evaluate incoming support cases.
How has it helped my organization?
CloudWatch, the native AWS monitoring tool, offers limited metric detail and a complex navigation experience across different data streams. In contrast, Splunk empowers us to create custom dashboards. This allows our team to quickly access the relevant dashboard and perform root cause analysis during an incident, streamlining our response process. This is how Splunk has been instrumental in enhancing our efficiency.
Splunk dashboards significantly improved our incident response by providing a single view of all relevant information. This allowed us to quickly identify and address issues. Additionally, Splunk's customization capabilities enabled us to tailor dashboards to focus on the specific metrics most critical to our operations. As a result, we could easily create dashboards highlighting high-priority metrics. Splunk's real-time data ingestion allowed for near-instantaneous monitoring. Logs generated in AWS were pushed to Splunk almost immediately through a collector. This enabled us to use the dashboard to investigate these logs in real-time. Furthermore, integrated identity and access management facilitated easy sharing of dashboards with other users.
Splunk itself may not have directly improved collaboration on security issues. However, in the event of an incident requiring investigation by a senior security professional, Splunk simplifies the process. L1/L2 teams and support engineers can easily point to the relevant dashboard connected to the issue. Additionally, these dashboards provide valuable features for further investigation, post-mortem analysis, or what they might call building the analysis or post-mortem report.
Splunk has been helpful for customers in resolving a wide range of issues. Whenever a problem arises, IT staff can quickly identify the root cause using Splunk. This allows for faster issue resolution, which in turn helps businesses retain customers and maintain their overall value.
What is most valuable?
The most valuable feature is the custom dashboard feature.
Splunk is robust and user-friendly.
What needs improvement?
Splunk's ability to analyze malicious activities scores an 8 out of 10, but there's room for improvement. By analyzing emerging patterns, Splunk could identify and predict potential threats more effectively.
For how long have I used the solution?
I have been using Splunk Enterprise Security for three years.
What do I think about the stability of the solution?
I would rate Splunk Enterprise Security's stability 9 out of 10.
What do I think about the scalability of the solution?
Splunk Enterprise Security was able to meet our scalability needs.
Which solution did I use previously and why did I switch?
We previously used native cloud monitoring. Now, we supplement it with Splunk to benefit from its additional features.
How was the initial setup?
While the initial deployment was simplified by the availability of Splunk connectors in the public cloud, additional effort was required. We had to write the infrastructure as code, build the connector itself, pull the logs, and push them to the Splunk endpoint. These steps, including connection and configuration integration, would equate to moderate effort for a single person.
What's my experience with pricing, setup cost, and licensing?
For those considering a SIEM solution but prioritizing affordability, Splunk is a strong contender. My experience using Splunk for several years has been positive, with minimal glitches. Additionally, its user-friendly GUI allows new users to contribute immediately. Splunk is also feature-rich, offering a wide range of functionalities out-of-the-box. However, remember that quality often comes at a cost. Considering these factors, Splunk emerges as a cost-effective solution.
What other advice do I have?
I would rate Splunk Enterprise Security 8 out of 10.
Splunk did not help us reduce our alert volume because it was not integrated directly for alerting. It was integrated for monitoring. The alerting happened from our native cloud.
Splunk is self-sustainable and doesn't require maintenance.
We have never needed to contact Splunk support because their documentation is good enough for us to resolve the issues ourselves.
Splunk Enterprise Security is a stable, feature-rich, and user-friendly product with a well-designed graphical user interface.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Good monitoring and visibility with helpful threat detection capabilities
Pros and Cons
- "The solution helped reduce our alert volume."
- "When we do a rollout from the server or host or anything, we'd like to see more automation. It would save us time."
What is our primary use case?
I have worked in a couple of areas of Splunk. Initially, I was part of a monitoring team that used it for security information. I used to monitor security alerts which we used to get on Splunk, which was based on the use cases and we set up specific rules for it. Currently, I am part of the administration of Splunk. Now I onboard different log sources to Splunk. We pass over the logs so that it can be used for the security team.
How has it helped my organization?
It helps with security and making sure our infrastructure is compliant. It also allows reporting to be in one centralized location. We can monitor the security logs effectively. It really helps as a cybersecurity element for the company infrastructure to protect us from attacks.
It is quite reliable in terms of data. We have a good amount of licenses currently and find it to be very flexible. It can handle and pull up any amount of data.
What is most valuable?
Splunk is very fast and user-friendly as well. The UI and design is user friendly. It is easy to understand.
We can do a lot of things on Splunk. We can integrate a lot of other applications on Splunk. And that can be used for day-to-day security operations. It is easy to use, easy to implement, and it is fast. It is reliable.
Our organization monitors multiple cloud environments. We monitor all the infrastructure and cloud environments of clients.
It is easy to monitor multiple cloud environments with Splunk. You have to get clients onboarded to Splunk first, and then the monitoring part comes last. We have a couple of things that have to be done before the security team starts monitoring. For example, we install the agents and set up the hosting. We get the data from the host, we pass it. It is quite a lengthy process. It is easy, however, we have to do it very carefully and cautiously.
Splunk Enterprise Security provides visibility into different environments.
The solution's insider threat detection capabilities for helping our organization find unknown threats or anomalies in behavior are good. We have multiple security frameworks. For example, we have micro frameworks. There are different sets of rules. We set it. What Splunk does internally is just match the incoming logs. Based on the rules that we have set, it will match with the incoming logs. If it matches, then it will generate alerts for the security team. Based on that, we can identify if there is a potential threat trying to get into the company or internal infrastructure.
The actionable intelligence provided in Splunk Enterprise Security is good.
It will help us to automate things and can handle certain items on its own. It will just investigate, remediate, and close the necessary alert. If it is beyond Splunk's capability, then an investigation team will be involved in it.
I have used the threat topology and attack framework feature, however, now I am more of an administrator.
Splunk Enterprise Security is good for analyzing malicious activities and detecting breaches. There are a couple of other tools as well, which do the same thing. However, with Splunk, it's very easy to work with the dashboard and do search queries. You can easily look through the logs via Splunk UI.
The solution helped reduce our alert volume. It will just minimize the false alerts, and just post positive alerts. It's likely reduced false alerts by 60%. A lot is automated now and that helps cut down on manual work.
The solution has helped to speed up our security investigations. Once again, the automation will speed up the process of investigation. It saves a lot of time for analysts as it allows them to see the initial data. If a team has multiple alerts, it will take them time to go through and check everything. However, Splunk does the initial investigation for analysts and will escalate to analysts as needed. It might have reduced security investigations by 80% compared to earlier versions.
What needs improvement?
When we do a rollout from the server or host or anything, we'd like to see more automation. It would save us time. We wouldn't have to write anything. We would just like the raw log automation.
For how long have I used the solution?
I've been using the solution for three years now.
What do I think about the stability of the solution?
It is a stable product.
What do I think about the scalability of the solution?
There are two types of users: the administrators and then the users where the logs are coming from. We have about ten to 15 administrators working directly with Splunk. Overall, there may be more than 1,000 end users we get logs from.
The solution is scalable. In terms of data, it's very flexible.
How are customer service and support?
Technical support is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I've used other solutions in the past. We previously used
ArcSight Enterprise Security Manager (ESM). It was older and very slow. Comparatively, Splunk is very fast and it has a better UI.
How was the initial setup?
The initial setup was easy. It was not complex. I didn't do the implementation on my own. The deployment times vary. There are many moving parts, such as approvals that need to be taken into consideration.
We get logs from various sources from various clients.
It does require a bit of maintenance. It requires, for example, server upgrades and patching.
What's my experience with pricing, setup cost, and licensing?
I can't comment on pricing. I don't take care of that aspect.
What other advice do I have?
I'm a customer and end-user.
I'd recommend the solution to others and invite them to test the service first on the infrastructure they have. It's a very valuable product to have.
I'd rate the solution nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: July 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Grafana Loki
Elastic Observability
Security Onion
Palantir Foundry
Cortex XSIAM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack