I am the branch chief. I use Splunk Enterprise Security depending on how swamped the team is. I use it for anything from basic searches to DDoS attacks, which is a big thing right now. So, DDoS attacks and phishing emails are a lot of what I am using it for.
IT Specialist at a government with 10,001+ employees
Fair price, integrates well, and allows us to have everything in one tool
Pros and Cons
- "Exporting is a good feature. It helps me out when I have to do reports. I do a lot of exporting and crunching of the numbers. Dashboards are okay for showing to the leadership, but for doing statistics and updating tickets, the export feature is very beneficial for me."
- "It works as intended for us, and we are getting everything that we need out of it. If anything, its initial setup can be improved a bit."
What is our primary use case?
How has it helped my organization?
We had FireEye before and then we went to CrowdStrike. Splunk has definitely helped to have everything into the tool. It is a lot easier to complete the tickets. It saves, on average, a couple of hours a day. We just go to Splunk and then provide data and work with different people on the tickets, so it saves hours each day. We have been able to allocate these hours to other projects or things that are more of a priority. We are able to do different projects that were on the back burner. We can put those hours towards other things.
Splunk has improved our organization’s business resilience. We are able to give leadership updates through dashboards versus the actual metadata. It is easier for them to understand and provide leadership.
Splunk’s ability to predict, identify, and solve problems in real-time is very good. It is proven. Every couple of weeks, it catches some of the things that our SOC team did not catch and provides alerts, so its real-time capabilities are very good.
Our team has overall benefited from Splunk. We had FireEye before, which was not that good. We are able to benefit from Splunk not only in terms of instant response. We also have other teams doing vulnerability management using the Prisma systems. It is important that Splunk provides end-to-end visibility into our native environment. We use it for Prisma and instant response. Without Splunk, we would not be able to do some of the things that we need to do unless we went to individual tools, and we do not have the resources for that.
What is most valuable?
Exporting is a good feature. It helps me out when I have to do reports. I do a lot of exporting and crunching of the numbers. Dashboards are okay for showing to the leadership, but for doing statistics and updating tickets, the export feature is very beneficial for me.
They offer training. That is a big part of it. If you do not understand the tool, they are able to provide everything that you need, which helps the business. When you have learned a tool, you are able to speed up the process meantime, so you are not wasting a lot of man-hours trying to figure things out.
What needs improvement?
I do not have any areas that can be improved. It works as intended for us, and we are getting everything that we need out of it. If anything, its initial setup can be improved a bit.
In terms of additional features, I am still learning SOAR and everything else, so I do not have any feature requirements at this time, but as we do these SOAR operations, there might be some additional features that we will need.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Splunk Enterprise Security since 2016.
What do I think about the stability of the solution?
It is very good as long as you have the scope of how many servers, processors, and other things you need. There was a learning curve of making sure our servers were beefy enough to handle the data. We had four terabytes of data coming in every day. We were maxing out our systems a little bit, so we beefed that up, and we have had no issues since.
What do I think about the scalability of the solution?
Its scalability is easy. On-prem was very easy, and on the cloud, you have to learn and adapt a little bit, but scalability is perfect.
How are customer service and support?
I only reached out to our Splunk contacts, but my team reached out to Splunk's support team. I have not had any issues where they told me that they did not get the support they needed. They might take time to figure out what the issue is, but overall, I would rate their support a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used FireEye, which was our primary one, and then we had CrowdStrike. Splunk has definitely been wonderful for us. The biggest reason for switching was integration. It is very easy to get all the tools fed into Splunk. They also had a cloud version, which was another reason. We are doing a hybrid setup, so cost savings was also a big factor.
How was the initial setup?
I was involved in its deployment. I am the system owner of it. I am in charge of it, so I oversaw the project deployment. There is a learning curve with the hybrid setup with the cloud and on-prem, but overall, I am pretty satisfied with it.
We have an on-prem and a cloud environment depending on the platforms we are using in the system, so we have both environments. The challenging part was getting everything set up and fed into Splunk, but once it is set up, there is no difference in using it on-prem or on the cloud. We do not notice any real difference in it.
The initial setup could be improved a little bit. It depends on your local team, firewalls, and other things like that, so there was a learning curve for the teams to learn how to set it up. That part could be improved, but once you go through it, it is not an issue.
What about the implementation team?
We had the Splunk team, and they did wherever they needed to get everything deployed. Our experience with them was good. We have worked with Splunk for years now. Their support has been very beneficial. If I have a question, they jump right on and let me know. They walk me through it and give me updates, so I am pretty happy with Splunk.
What was our ROI?
We have seen an ROI in terms of the mean time to resolution and man-hours. We are able to allocate those hours to other things. We have not got there yet in terms of the upfront costs, but we will get there over time.
When it comes to the time to value, we are getting there. We have not got there yet, but over time, we will get to the time to value.
What's my experience with pricing, setup cost, and licensing?
Its price is fair. Like with anything else, if you go into the cloud, different providers cost more, and you are able to throttle back or throttle up. The cost is comparable with anything else.
Which other solutions did I evaluate?
We evaluated other options. We had to evaluate the pros and cons in terms of the cost and the capabilities of each tool. A lot of that went into the proof of concept. We did our due diligence and determined that Splunk was the best fit for us.
What other advice do I have?
I would rate Splunk Enterprise Security a ten out of ten. It gives us everything we need, and its capabilities keep on improving, so it is getting better.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Cyber security analyst at a manufacturing company with 10,001+ employees
Provides threat intelligence correlations and reduces lead time for identifying risks and threats
Pros and Cons
- "The solution's most valuable feature is threat intelligence correlations."
- "I'd love to see more integrations, which is one of the primary points of the key node with Splunk Enterprise Security."
What is our primary use case?
We use Splunk Enterprise Security for insider risk and security operations centers.
How has it helped my organization?
Splunk Enterprise Security primarily reduces our lead time for identifying risks and threats. Since a lot of the work is being outsourced or we depend on those new threat intelligence feeds, we're able to identify and triage them quicker. So, it leads to a quicker incident response.
What is most valuable?
The solution's most valuable feature is threat intelligence correlations. It's too hard to stay up-to-date on all the different data feeds yourself. So, having a tool that does it for you is very beneficial.
Splunk Enterprise Security has increased our alert volume because we now have new data to work with, and we're writing more alerts. We don't use the solution a lot for observability. Usually, our primary use case for Splunk Enterprise Security is cybersecurity.
It is extremely important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment. That's the primary reason we use it. We want the ability to do everything from one tool without having to trash back and forth and take that precious time.
Splunk Enterprise Security has helped reduce our mean time to resolve. We're at least twice as efficient with Splunk Enterprise Security at identifying risk, following up, tracing it throughout the chain, and resolving it. We still have various toolings, but over time, the goal is to nest everything into Splunk Enterprise Security to make it cohesive from end to end.
What needs improvement?
I'd love to see more integrations, which is one of the primary points of the key node with Splunk Enterprise Security. I would also like to see more admin capability to enable the health of Splunk Enterprise Security because, a lot of times, it's difficult to know when and why things are failing, especially for on-premises customers.
Splunk Cloud is a little clearer because it has more integrated support. For on-premises, it feels like sometimes you have to guess and then hope for the best. Troubleshooting some things related to Splunk Enterprise Security takes a lot of time.
For how long have I used the solution?
I have been using Splunk Enterprise Security for five years.
What do I think about the scalability of the solution?
The solution's clustering is great, but it could have easier containerization where it's more dynamic, and you can spin up and scale down as needed. Right now, Splunk is a very large expense for us as far as our cloud environment is concerned. Anything we can do to cut costs would be great.
Right now, we run the servers 24/7 and never change the size unless they're underpowered. We're spending a lot of money on off-hours to keep it alive, which is not ideal.
How are customer service and support?
We've got a lot of experience on our team solving Splunk, but the few times we used Splunk's technical support, we found them to be very effective and efficient. Occasionally, we'll forget to respond to them, and they'll follow up with us, which is usually the opposite of what you see. So, I've got nothing but good things to say about Splunk support.
How was the initial setup?
The solution's deployment was difficult because we were going through admin changes right as we were installing it. It took three admins over the course of five years to get it set up. I think if we had one dedicated admin from the start and kept them on the job until the job was done, we wouldn't have had nearly as much trouble.
What about the implementation team?
We used a reseller to implement the solution.
What was our ROI?
We have seen a return on investment with the solution.
What other advice do I have?
Splunk Enterprise Security is really strong, capable, and great at what it does. There are obvious areas of improvement, but it looks like Splunk has already identified them and is working on road maps to enhance SOAR integration and AI digital assistance for Splunk Enterprise Security. Once those are fully implemented, the product will further improve.
Overall, I rate the solution an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
Associate at a computer software company with 11-50 employees
Improves the incident response time, but data ingestion from IoT sources can be better
Pros and Cons
- "Splunk Enterprise Security has helped speed up our security investigations."
- "They can improve their support teams. They can also improve their capability of ingesting data from different IoT sources."
What is our primary use case?
I implement Splunk products in customer environments. I am not an end user. I implement the product on customers' cloud stack.
I have full experience in the implementation part. I know the end-to-end configurations in Splunk. I know how to configure it, index the data, and then how to use it to get some alerts.
How has it helped my organization?
Splunk Enterprise Security has improved our incident response time quite a bit. What we usually do in the customer environment is to configure it with their ticket management tools. It creates alerts and pushes the alerts to the ticket management tool so that their analysts are able to view the tickets and then do an instant investigation. It provides a good solution for instant response.
Splunk Enterprise Security has complete information about the entities and the users in the organization. In the case of any alert, we do not have to manually verify the computer name and its owner name. In the alert itself, Splunk Enterprise Security populates the necessary data that we need. It is a great feature of Splunk Enterprise Security.
We have created dashboards related to critical alerts. For example, we have a dashboard for the inbound and outbound traffic flow of firewalls. We use a few other products or IT systems to monitor the CPU and memory utilization. We are also able to integrate web applications, Kubernetes, Linux systems, Windows systems, etc. We integrate whatever data sources are available.
We monitor most of the cloud environments with Splunk Enterprise Security. We have different cloud providers such as AWS, Azure, and GCP. We have separate add-ons and apps for them. It is quite easy to integrate those. Third-party developers are also able to develop their apps and publish them at Splunkbase. We can utilize them for visualization of the data that we are interested in from different sources.
We configure most of the frameworks available inside Splunk Enterprise Security such as threat intelligence, identity management, and risk management. Whenever alerts are triggered, these frameworks do the correlation and give us visualization over the dashboards, which improves the incident response time.
There is something that we can configure to reduce false positives. If any alert is triggered, it checks against various threat IOCs, such as IPs, URLs, domains, emails, file hashes, etc. If it matches any of the threats, we can take it forward.
What is most valuable?
Splunk Enterprise Security has helped speed up our security investigations.
What needs improvement?
They can also improve their capability of ingesting data from different IoT sources. It supports IoT data, but they can add some additional apps or add-ons to easily integrate the IoT devices.
For how long have I used the solution?
I have been using Splunk Enterprise Security for the past two years.
What do I think about the stability of the solution?
It is a stable product as compared to other premium solutions. I do work with other premium solutions. Splunk Enterprise security is a more stable product.
What do I think about the scalability of the solution?
It scales very easily. We can have as much data as we want. We have customers who are ingesting more than 400 TB of data per day, so it does not matter how much data you have.
We have customers that have the Splunk application deployed in a multi-cluster environment.
How are customer service and support?
Their support is good, but they can have a customization team to help us with any customizations. I would rate them an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
This is my first tool.
How was the initial setup?
We have deployed it on-prem and on the cloud. Its deployment is straightforward. Any Splunk engineer can do it.
It requires maintenance in terms of upgrades. Apart from that, it does not need any maintenance. There is a one-hour or two-hour maintenance window to upgrade the apps.
What other advice do I have?
I would recommend Splunk Enterprise Security. Its frameworks make it stand out among other tools.
It is a great solution with multiple in-built frameworks. With other solutions, there can be limitations in configuring different frameworks within the same solution.
Overall, I would rate Splunk Enterprise Security a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Operation Centre (SOC) Analyst at Nera Philippines Inc.
Continuous visibility with good features and fast threat detection
Pros and Cons
- "Splunk Enterprise Security helped us with faster detection of threats."
- "We'd like to have the number of devices covered under the license to be increased."
What is our primary use case?
We use Splunk Enterprise Security for monitoring. We've been using it for monitoring our network. We've created some rules and use cases and we get alerts based on rules.
How has it helped my organization?
It’s helpful in relation to the security perspective. With it, we can monitor all log sources and it helps us to reduce risks to our enterprise from a security perspective.
We can monitor all of our digital assets and reduce threats via constant monitoring. Using Splunk, we can mitigate malicious activities on the spot.
What is most valuable?
The solution offers a variety of good features. It has a simple user interface where we can find various options easily. The search functionality is great.
Integrations can be done easily. It’s not complex like other solutions, like Radar or Azure. Everything is easy to manage, including the low sources.
The visibility is continuous. We have different web servers, databases, routers, endpoints, et cetera, and we gain visibility from a security perspective to all of them. We can generate different types of dashboards to visualize traffic from various resources.
We can see user behavior and have access to user behavior analytics. We also are able to have some custom rules that allow us to effectively continuously monitor the activities of our users. We use a third-party solution for that.
Splunk Enterprise Security is helpful for analyzing malicious activities and detecting breaches. I can take various logs from log sources and centrally manage everything via custom rules. We have been satisfied with the capability to analyze malicious activities and detect breaches.
It helped us with faster detection of threats. If we compare it with other solutions, it is much faster. For big organizations that have their logs and terabytes, working with something like QRadar takes lots of time. Splunk is much faster.
Since the time of deployment, we've been able to use all of the features and integrate rules and use cases with threat intelligence. We've reduced false positives by 90%. Between the first and sixth months, we reduced our alert volume by 50% to 60%.
Splunk Enterprise Security helped speed up our security investigations. We now have an in-depth insight into endpoint usage. We've saved about 60% of our time if you compare Splunk to how we were operating before in terms of monitoring.
What needs improvement?
We'd like to have the number of devices covered under the license to be increased.
For how long have I used the solution?
I've been using the solution for seven months.
What do I think about the stability of the solution?
I'd rate the ability eight out of ten.
What do I think about the scalability of the solution?
The solution is mostly scalable. The ability to scale is related to storage. If you want to expand storage, it can be quite difficult.
At this point, we do not have plans to increase our usage.
How are customer service and support?
I'm satisfied with the level of service technical support provides.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously, I have used QRadar. My current company uses Splunk.
How was the initial setup?
I was not involved in the deployment of the solution.
There is some maintenance required. Users need to do some administration around storage and monitoring.
What's my experience with pricing, setup cost, and licensing?
I'm not sure how much the solution costs, or how much my company pays for it.
If a company needs something cheaper than Splunk, there are some open-source solutions available to them.
What other advice do I have?
The resilience of the solution is good. It's quite scalable, however, it does depend on the license. If you want more sources or logs you need to increase your license.
I'd advise users to evaluate the solution to see if it meets their personal requirements.
I would rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
SOAR Developer at a media company with 10,001+ employees
Reduces time to detect, improves uptime, and handles correlation search well
Pros and Cons
- "The correlation search functions that generate all the notables are valuable. That can get pretty complicated, and it handles that pretty well."
- "Some of the search functions can be better. There has been a lot of talk at the conference about the update of SPL before each iteration. That will be a lot of help."
What is our primary use case?
We use it mostly to generate notables, and then we can use other tools, such as ticketing systems or other SOAR platforms, to investigate.
How has it helped my organization?
I was not around before we had Splunk Enterprise Security in our organization, so I do not know about the before and after, but I can tell it would be very painful to not have it.
It is pretty easy to monitor multiple cloud environments. All the logs from our cloud environments go to Splunk, and then we can search everything at once. It is pretty helpful.
Splunk Enterprise Security has end-to-end visibility into our cloud-native environments. It is pretty important. Especially if you use it as your single source of truth, it is pretty invaluable that you have everything in there.
It has reduced our mean time to detect, so inadvertently, it has also reduced our mean time to resolve. However, I do not have the metrics.
Splunk Enterprise Security has definitely improved our organization’s business resilience. There are a lot of logs that help with monitoring and alerting and keeping the business up.
It can help to predict, identify, and solve problems in real time. We do have some health alerts, and if they kick off, we might be able to fix something before it is really broken. In that sense, it is good.
Splunk Enterprise Security has been pretty good in terms of providing business resilience by empowering our staff. Most of our users are security-focused, but having everybody with the ability to write their own searches or build upon what we already have for detection of the future things is pretty helpful.
What is most valuable?
The correlation search functions that generate all the notables are valuable. That can get pretty complicated, and it handles that pretty well.
What needs improvement?
Some of the search functions can be better. There has been a lot of talk at the conference about the update of SPL before each iteration. That will be a lot of help.
For how long have I used the solution?
I have been using Splunk Enterprise Security for about two years.
What do I think about the stability of the solution?
It is pretty stable. We have not had any instances where Splunk just completely died. Its stability is good.
What do I think about the scalability of the solution?
It seems pretty scalable, especially considering how much data we ingest. It is a good tool.
How are customer service and support?
I have not interacted with them recently, but they are pretty good when I do need something from Splunk. I would rate them a ten out of ten. I have not had any issues with their support.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were probably using Elasticsearch.
How was the initial setup?
It was already implemented when I got here.
What was our ROI?
We have probably seen an ROI. We are in the security space, and there has definitely been improvement in uptime and the mean time to detect and respond to security alerts.
Its time to value is pretty immediate. The more logs and the more standardization that we get into Splunk, the quicker that comes.
What's my experience with pricing, setup cost, and licensing?
Most people share the same thought that the ingestion rates can get pretty pricey. There is a lot of work we do to curate the data that we send to Splunk so that it is not too noisy or too expensive.
What other advice do I have?
Overall, I would rate Splunk Enterprise Security an eight out of ten. There are some cool things. A lot of the talks at this Splunk conference have touched on some of the gaps that Splunk is working to close, but it is a very solid tool.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Insider Thread Consultant at a manufacturing company with 10,001+ employees
A reliable and stable solution that helps detect internal threats and improves business resilience
Pros and Cons
- "The search lookups are useful."
- "The product must improve insider threat detection."
What is our primary use case?
My use cases are very limited. I use the product mostly to detect internal threats like data exfiltration.
What is most valuable?
I am a basic user. The search lookups are useful.
What needs improvement?
The product must improve insider threat detection. Almost everything is outside in, but not inside out.
For how long have I used the solution?
I have been using the solution for four years.
What do I think about the stability of the solution?
The solution is very reliable. I like its stability. It always works.
What do I think about the scalability of the solution?
Sometimes, it takes time when we need additional information or something extra. However, the tool’s able to do it.
How are customer service and support?
I haven’t contacted the support team. I reach out to the internal expert. My searches and my requirements are very basic. The expert is great. He’s always able to help me and guide me.
How would you rate customer service and support?
Positive
What was our ROI?
We do see a return on investment. The product saves us time by automating reports and helping us see data.
What other advice do I have?
The solution helps reduce our mean time to resolve. It’s great to automate some tasks. I believe Splunk has helped improve our organization’s business resilience. We have become stronger in insider threats by just stopping things, being able to show what is leaving, and taking action on it. It's very useful when I try to identify events.
When I started working in my organization, they were using Splunk. Overall, I rate the product a nine out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Engineer at a government with 10,001+ employees
We can create notable events and look at the data faster, but Dashboard Studio needs to mature a bit
Pros and Cons
- "From the class that I took this week, being able to create notable events from whatever you find in the data set is pretty useful."
- "We are waiting for Dashboard Studio to mature a little bit more. There are some things that we are using with Classic Dashboards which have not yet made it to Dashboard Studio. We are waiting for that."
What is our primary use case?
We use it for a lot of compliance work and incident reviews. We are also using it for remediation and tracking assets.
How has it helped my organization?
We use Splunk not just for security, but we also collect a lot of data from our operational equipment. We are using it a lot for troubleshooting and trending and even for command and control.
It has reduced our mean time to resolve some of the things. We are able to look at the data a lot faster and see what is going on. For some of our use cases, our NOC controllers or our operators are looking at the Splunk dashboard a lot. It is a part of their main job. In one specific use case, we used to take a couple of weeks to do certain maintenance. With Splunk and having the data, we were able to reduce that to just a few hours.
It has helped improve our organization's business resilience. We are able to have the data collected in one spot, see it, and get some insights from it. That has helped a lot.
It has definitely given our technical workforce tools to help with their jobs for troubleshooting and things like that.
What is most valuable?
From the class that I took this week, being able to create notable events from whatever you find in the data set is pretty useful.
What needs improvement?
We are waiting for Dashboard Studio to mature a little bit more. There are some things that we are using with Classic Dashboards which have not yet made it to Dashboard Studio. We are waiting for that.
It seems to be limited in terms of predictive features. I took up machine learning a couple of years ago. It seems to have some capabilities there, but I do not have specific things for it right now.
For how long have I used the solution?
In our organization, we have had it for over five years, but my personal experience with it is very limited.
What do I think about the stability of the solution?
It has been working for us so far.
What do I think about the scalability of the solution?
We have been able to scale as needed.
How are customer service and support?
I have not contacted their support directly because we have folks who are pretty knowledgeable. I go to them, and then they go to their support if needed. As far as I could tell, their support has been okay. I have not heard of any issues.
Which solution did I use previously and why did I switch?
We did not have a similar product. Splunk came as a security product, and we have evolved it into doing operational work.
What about the implementation team?
We have folks who do the deployment. I am more on the interface side.
What was our ROI?
We would have seen an ROI. We are using it for a lot of our operational work and other things as well that are not related to what we are doing on a daily basis. We are looking at logs and other things that our executives are looking for.
Its time to value was within a year or so. There are a lot more things that we could do with Splunk, and that is why we ended up adding some stuff to it to fit our needs.
It is hard to tell whether we had any cost efficiencies because we did not have something like this before. Of course, we have Splunk now.
What's my experience with pricing, setup cost, and licensing?
As a team, we prefer the old pricing model with a perpetual license. We are still evaluating the whole subscription-based model.
Which other solutions did I evaluate?
We did not evaluate other solutions. Splunk came in with the modernization effort that we were going through, so it just came with the system.
What other advice do I have?
We are pretty happy with it. I would rate Splunk Enterprise Security a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Associate Director of IT at Rigel Pharmaceuticals Inc
Provides risk scores and end-to-end visibility
Pros and Cons
- "It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk."
- "The pricing can be better."
What is our primary use case?
Splunk Enterprise Security provides more visibility into endpoints in our environment.
How has it helped my organization?
We only monitor AWS, but we also have SaaS services that are in our own clouds. So far, it is easy to monitor our cloud environment with this solution. As long as we ingest our data correctly and tune it, it will read it. It is very easy to use.
It provides end-to-end visibility into our cloud-native environment. This is critical for us because we are always one step away from a security incident, which could impact the company and cost a lot of money. That is our main point of focus.
What is most valuable?
It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk.
What needs improvement?
The pricing can be better.
For how long have I used the solution?
We have been evaluating Splunk Enterprise Security for the last eight months.
What do I think about the stability of the solution?
I cannot say anything about stability, but I am assuming it would be the same as Splunk. It is an app. It is going to work.
How are customer service and support?
The technical support is above average, but they do not go into the details, so we have a contract with a third party to help us.
There might be more Splunk support tiers, but we are working with SP6. They will get their hands directly onto our Splunk environment, whereas Splunk support does not do that. Maybe there is a different tier that does that, but we do not have that. It is more of an email dialogue. They are not going to VPN into our environment. SP6 is more hands-on. I would rate SP6 a nine out of ten.
Which solution did I use previously and why did I switch?
We did not use a similar solution. We have Carbon Black for endpoints, but this is going to be a lot bigger than that.
How was the initial setup?
We are still evaluating it. We have not deployed it yet, but I was involved with the deployment of Splunk.
It was very easy to set it up for evaluation. It is just an installer file. It is an add-on app for Splunk, and if you know how to install Splunk and add-ons, it is easy.
What's my experience with pricing, setup cost, and licensing?
I am fine with the licensing, but in terms of the cost, it is expensive for the data that we have. We have an open discussion with our account rep about this.
Which other solutions did I evaluate?
We are not evaluating any solutions because we already have Splunk, and we do not want to leave Splunk. I like it, so it is just a matter of making the commitment.
What other advice do I have?
The value that I get from attending Splunk Conferences is going to sessions and learning about what other people are doing and use cases that I have not really thought of. Also, I am able to talk directly to people about questions I have regarding our Splunk instances, and I can get some answers right away. It is very good to know what people are doing because sometimes we do something one way, but we do not know if we are doing it the right way. Here, we can get validation, or realize that we are doing it wrong and make the necessary changes. That is very valuable.
I would rate Splunk Enterprise Security a ten out of ten. Most customers at the conference have already implemented it, except for our company. It is a critical foundation app that allows you to explore other apps that Splunk is grading, and it works.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack