Our technical teams are demoing various enterprise tools to develop experience and knowledge so we can better serve our clients. In addition to Splunk, we are evaluating IBM QRadar and one other solution. One of our customers is asking about the Splunk MSP model.
Principal Consulting - Cloud & Infrastructure Services at Fourth Dimension Technologies
The solution enables us to create custom dashboards and queries to effectively meet our customers' needs
Pros and Cons
- "Splunk allows us to customize processing and dashboards, which helps us take care of our customers' needs."
- "The threat management part is still lagging. There are some gaps in threat management. Other vendors have built-in threat management systems, but Splunk lacks the threat management component in its portal. The UEBA and everything else is perfect, but it lacks a unified threat intelligence and management part."
What is our primary use case?
How has it helped my organization?
Splunk allows us to customize processing and dashboards, which helps us take care of our customers' needs. Splunk is costly, but it's better than other products. It speeds up security investigations. It helps us detect threats faster. Everything is faster. The only part that's lagging is the management. Otherwise, Splunk is good. It took about a month to realize the solution's benefits.
We get few alerts except for the other solutions we have integrated with Splunk. We'll monitor those alerts and support their customers, but we don't have any other mechanisms for databases or something outside of the infrastructure.
What is most valuable?
Splunk enables us to customize dashboards and queries, and we can add multiple admin users. We only use the essential parts, including the MITRE ATT&CK framework capabilities. Organizations share threat information under the MITRE ATT&CK framework. We do threat hunting and marketing based on that.
We do manual threat hunting. We get all the IP addresses and check the threat databases to determine if it's malicious.
What needs improvement?
The algorithms and alerts could be improved. I would also like to pre-build use cases. We need to create the algorithm based on our use cases.
The threat management part is still lagging. There are some gaps in threat management. Other vendors have built-in threat management systems, but Splunk lacks the threat management component in its portal. The UEBA and everything else is perfect, but it lacks a unified threat intelligence and management feature.
We've also had problems integrating the solution. We get multiple errors, like search log errors, UI errors, etc., and performance issues. It's fine with basic content, but if we're dealing with multiple data sources and 30 GB of data, it cannot handle the load. Our customer is indexing around 10 GB of data daily, and I can't search the log without getting errors.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
Splunk Enterprise is stable.
What do I think about the scalability of the solution?
Splunk Enterprise is highly scalable.
How are customer service and support?
We haven't had to contact Splunk support because we can find all the answers we need online.
Which solution did I use previously and why did I switch?
We also use IBM QRadar.
How was the initial setup?
Deploying Splunk is straightforward. We had no issues.
What's my experience with pricing, setup cost, and licensing?
Splunk is more expensive than most solutions, but it offers lots of value. If a customer wants the cheapest solution, we'll use that.
What other advice do I have?
I rate Splunk Enterprise Security an eight out of ten. I would give it a ten if it had built-in threat management.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: partner

Security Compliance Program Manager at a educational organization with 5,001-10,000 employees
Incorporates a lot of elements that help to reduce security risks but the architecture isn't well-defined
Pros and Cons
- "Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks."
- "I have concerns about the architecture as well since I can see it is not very well defined."
What is our primary use case?
Splunk helps us to be proactive and it integrates with many devices. It offers visibility from many different levels, areas, zones, and devices rather than from a single system. We can use this intelligence to create correlations, system solutions, etc. Splunk reduces the risk factors and helps us in many ways beyond just collecting logs. Though Splunk is costly, it has many features like threat intelligence which is very useful. It helps us be proactive about reducing risks.
What is most valuable?
Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks.
What needs improvement?
Customers cannot manage or maintain the servers on the cloud since they are all deployed. Since there are platforms, they can become a little bit hectic. One of my other observations is that the applications that are available on the store are not updated as much as those available on on-prem.
Moreover, I have had issues with the Splunk store. I believe that the developers in the Splunk store are external and I can see that the level of maturity of these developers ranges between low and medium. I have never seen the maturity go up higher. The applications are not maintained regularly and it can cause issues in the visibility dashboard. I would suggest to Splunk's tech team to keep the store private, so that Splunk creates its own applications without the interference of external developers.
I have concerns about the architecture as well since I can see it is not very well defined. However, this is not the case with on-prem. We were able to manage and do whatever we wanted on the server level without opening a case or anything else. Moreover, the applications are updated every six months.
What do I think about the stability of the solution?
Splunk is a stable solution.
What do I think about the scalability of the solution?
Splunk is a scalable solution. I am also impressed with the integrity of the solution. It is very good at collecting logs.
How are customer service and support?
To resolve issues in the Splunk platform, you need to wait in a queue and then open a ticket with the support team. I find it a bit time-consuming since it takes time to call tech support and get what you need.
Which solution did I use previously and why did I switch?
I have used Wazuh. From my point of view, Wazuh is a simple and basic SIEM solution compared to Splunk in terms of features. I don’t see Wazuh as a competitor to Splunk. Wazuh relies greatly on human tactics. It is best suited for cloud environments and maybe smaller ones. I have issues with Wazuh’s stability as well because I have found scenarios where it was working for one instance and not for another. These issues might be because it is open-source.
Wazuh is not actively working on their platform. I opine that they need to integrate many components and have many aspects automated so that the solution does not depend on its users. I have found issues with the language of Wazuh as well. It requires a lot of resources and time to learn the language. These issues make me think that Splunk is better than Wazuh.
How was the initial setup?
The initial setup process for Splunk was simple. The language used in Splunk is very easy to pick up and you can rely on any person using it to be able to learn it quickly. The language and picking up logs are easier with Splunk.
What about the implementation team?
I implemented Splunk through a POC.
What's my experience with pricing, setup cost, and licensing?
Splunk is costly but it’s worth it due to the high-end features.
Which other solutions did I evaluate?
I have worked with Wazuh and ManageEngine Endpoint Central.
What other advice do I have?
I would rate Splunk Cloud a 6.5 out of 10, but plugged on time, I would give it 8.8 out of 10. The maintenance of Splunk is a bit difficult due to the time-consuming tech support.
I would recommend Splunk. I cannot compare Splunk with any other SIEM solution because I have worked with many different solutions and logarithms, like the ManageEngine Endpoint Central, and Wazuh. I have used Splunk for two years and I can see Splunk as really the best SIEM solution that can be used for work. I totally recommend it even though I gave some negative feedback, it's because I am coming from a product perspective. We have to also take into consideration the security perspective. I am not talking about only visibility in which they should take a lot of care, but the way the solution is handling and even manipulating the data. This is the most valuable thing.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
Project manager at a computer software company with 10,001+ employees
Excels in providing advanced threat detection, real-time monitoring and comprehensive security analytics
Pros and Cons
- "The technical support is among the best in the market."
What is our primary use case?
We employed Splunk Enterprise Security for one of our projects. Integrating it into our environment involved opening network ports and making necessary connections.
How has it helped my organization?
We had the opportunity to assess visibility in various environments, including on-premises. On-premises visibility has proven to be both satisfactory and advantageous.
What is most valuable?
We use the threat intelligence management feature.
We have been considering implementing certain frameworks, such as MITRE ATT&CK or threat topology features.
It contributes value by enhancing resilience, crucial for adopting a Security Information and Event Management solution. Site resilience is imperative for our organization, meeting a key security requirement.
For how long have I used the solution?
I have been working with it for three years.
What do I think about the scalability of the solution?
It provides good scalability capabilities.
How are customer service and support?
The technical support is among the best in the market. While we didn't have extensive interactions with the support team, we are satisfied with it. It offers support services locally in my country. I would rate it ten out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
The integration and initial setup of Splunk were managed with the assistance of local support.
What other advice do I have?
Overall, I would rate it eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Systems Engineer at a consultancy with 201-500 employees
Fine features, good monitoring, and reduces alert volume
Pros and Cons
- "We are using Microsoft 365 and we're using the Exchange Mail Service. It's good for monitoring that in particular."
- "The setup time is quite long."
What is most valuable?
The features are fine; they aren't exceptional in any way.
We are using Microsoft 365 and we're using the Exchange Mail Service. It's good for monitoring that in particular.
The visibility we get has been good.
Inside threat detection capabilities are good.
It's helped us to reduce our alert volume a little. I haven't properly calculated it fully so it's hard to lay out a percentage.
What needs improvement?
We'd like to have customer service in Hong Kong. I tend to wait a while for their response. We'd like to have more best-practice rules and instructions on how to create a dashboard.
I've only been using Splunk for two years. I make use of it to incorporate other solutions. I need to spend more time mastering Splunk. Sometimes it's a little bit difficult to use. I'd like to get more certificates, et cetera, and have spoken to their main office about that. It's got a high learning curve.
It hasn't helped us speed up security investigations.
For how long have I used the solution?
I've been using the solution for about two years.
What do I think about the stability of the solution?
I've never had any issues with Splunk's stability.
What do I think about the scalability of the solution?
The solution does not lack scalability.
How are customer service and support?
I haven't had any communication with Splunk's technical team.
Which solution did I use previously and why did I switch?
I did not previously use a different solution.
How was the initial setup?
The setup time is quite long. To this point, I haven't deployed it to all servers and devices. I'm still in the process of deploying.
Which other solutions did I evaluate?
I have not evaluated other options.
What other advice do I have?
We are Splunk customers.
We do not use it in multiple environments. We just use it on-premises.
I'm not yet using the threat intelligence features.
We do not use the mission control feature.
I have not created any customized dashboards as of now. At some point, I will create one for, for example, Windows Security.
I'm still in the process of mastering threat detection and XDR.
I'd rate the solution eight out of ten. I haven't used it for such a long time, so it's hard to give comprehensive details about the solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Provides organizations with visibility and enables users to correlate data and generate alerts
Pros and Cons
- "The product provides visibility and enables us to correlate data and generate alerts."
- "The product could be cheaper."
What is our primary use case?
I used Splunk ES when I worked for a retail company. I worked mainly in the security operations center. I have also worked in healthcare and federal spaces.
How has it helped my organization?
Splunk ES provided the organization with overall visibility.
What is most valuable?
Incident Review and correlation search are valuable features. These features help us create correlations and have good actions afterward. The product provides visibility and enables us to correlate data and generate alerts.
What needs improvement?
The product could be cheaper.
For how long have I used the solution?
I have been using the solution since 2014.
What do I think about the stability of the solution?
The tool is very stable. Once we set it up properly, it's reliable.
What do I think about the scalability of the solution?
The solution's scalability is good. When we started, we had two servers and two indexers. By the time I left, it was up to 11 or more. It's not very hard to add additional components.
How are customer service and support?
The support team is usually very receptive and answers quickly.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was easy because I had done it many times before.
What other advice do I have?
I used the solution until December last year. It was not very hard to monitor multiple cloud environments using the product because getting data into Splunk is not very hard. It also provides add-ons that we can use to pull data from other places.
Splunk was the brain of the whole process in our organization's security operations center. Without Splunk, we wouldn't have had any way of seeing what was going on. The tool helped reduce our mean time to resolve. We got alerts faster and responded to them faster.
The biggest value of the conference is the community. The conferences help me interact with people, get insights and up-to-date information, and also get opportunities to present my work. There's always room for change.
Overall, I rate the tool a nine out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Splunk Developer at a tech vendor with 11-50 employees
Helps us with both auditing and as well as regular monitoring
Pros and Cons
- "It definitely does help with both auditing and as well as regular monitoring. SOC does more monitoring, but ES also gives you other features that are auditing-related. The dashboards are also beneficial."
- "Sometimes the communication with support happens with multiple staff. They should reduce the time to resolution."
What is our primary use case?
Our primary use case is for security but we also use it as a soft tool. It gives us an advantage over traditional SOC or security tools. We get to use the existing data in Splunk to make use of the security.
How has it helped my organization?
It definitely does help with both auditing and as well as regular monitoring. SOC does more monitoring, but ES also gives you other features that are auditing-related. The dashboards are also beneficial.
Our auditing team gets benefits from Splunk, not just ES but also from general Splunk Enterprise. It's cross-functional.
Enterprise Security has helped us reduce our mean time to resolution by 50%. Without it, there are many manual steps. You have to go to different products to see specific things. With Splunk, you have the benefit of seeing them together in one place.
What is most valuable?
The notable events and the incident review features are the most valuable. It gives you an overall idea of what's going on in terms of security in the environment.
I also like the automation. We write custom scripts and automate certain tasks. That's also interesting. This feature saves us time.
Splunk is capable of doing a lot in real-time with data coming in that is a terabyte in size, you can still do searches in real-time. We have correlation searches that do similar functions.
It has a lot of the features we're looking for.
For how long have I used the solution?
I have been using Splunk Enterprise Security for a year and a half.
What do I think about the stability of the solution?
It's quite stable. It's a mature product.
What do I think about the scalability of the solution?
We can make it as scalable as we want. We can scale it horizontally as much as we want on our cluster.
How are customer service and support?
We get support when we need it. I would rate support an eight or nine out of ten. There's always learning and improvement to do. Sometimes the communication with support happens with multiple staff. They should reduce the time to resolution.
How would you rate customer service and support?
Positive
What other advice do I have?
I would rate Enterprise Security a nine out of ten. Not a ten because everything has room for improvement.
The biggest value of the Splunk conference is meeting people.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
Product Owner at ABN AMRO Bank N.V.
Poor performance and the display options are limited, but it can parse a variety of log files
Pros and Cons
- "Splunk works based on parsing log files."
- "I find the graphical options really limited and you don't have enough control over how to display the data that you want to see."
What is our primary use case?
We use Splunk to monitor our private cloud, data center, and other applications.
How has it helped my organization?
I don't like Splunk very much and find that it does not have many useful features.
What is most valuable?
Splunk works based on parsing log files.
What needs improvement?
I don't like the pipeline-organized programming interface.
I find the graphical options really limited and you don't have enough control over how to display the data that you want to see.
I find that the performance really varies. Sometimes, the platform doesn't respond in time. It takes a really long time to produce any results. For example, if you want to display a graph and put information out, it can become unresponsive. Perhaps you have a website and you want to show the data, there's a template for that, or it has a configuration to display your graphics, and sometimes it just doesn't show any data. This is because the system is unresponsive. There may be too much data that it has to look through. Sometimes, it responds with the fact that there is too much data to parse, and then it just doesn't give you anything. The basic problem is that every time you do a refresh, it tries to redo all of the queries for the full dataset.
Fixing Splunk would require a redesign. The basic way the present the graphs is pipeline-based parsing of log files, and it's more of a problem than it is helpful. Sometimes, you have to perform a lot of tricks to get the data in a format that you can parse.
You cannot really use global variables and you can't easily define a constant to use later. These things make it not as easy to use.
For how long have I used the solution?
I have been using Splunk for approximately one year.
What do I think about the stability of the solution?
I use Splunk at least a couple of times a week.
What do I think about the scalability of the solution?
I'm not sure about scalability but to my thinking, it's not very scalable. I know that it's probably expensive because it relies a lot on importing log files from all of the systems. One of the issues with respect to scalability is that there's never enough storage. Also, the more storage you have, the more systems you need to manage all the log files.
Splunk is open for all of the users in the company. We might have 1,000 IT personnel that could access it, although I'm not sure how many people actually use it. I estimate that there are perhaps 200 active users.
How are customer service and support?
I have not been in contact with technical support from Splunk.
Which solution did I use previously and why did I switch?
In this company, we did not previously use a different monitoring solution.
How was the initial setup?
I was not involved in the initial setup.
We have a DevOps team that is implementing Splunk and they are responsible for it. For example, they take care of the licensing of the product.
What about the implementation team?
We have a team at the company that completed the setup and deployment.
Which other solutions did I evaluate?
The other product that I've seen is Elastic, and I think that it would be a better choice than Splunk. This is something that I'm basing on performance, as well as the other features.
What other advice do I have?
My understanding is that as a company, we are migrating to Azure. When this happens, Splunk will be decommissioned.
Overall, I don't think that this is a very good product and I don't recommend it.
I would rate this solution a five out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Engineer at a recreational facilities/services company with 10,001+ employees
Very versatile for many use cases
Pros and Cons
- "The feature that I have found most valuable with Splunk is the ability to sift through a bunch of data very quickly."
- "Their technical support sucks."
What is our primary use case?
We are using Splunk in the standard information security use case. We're also using it for various application use cases around identity management, windows active directory, and those types of use cases.
How has it helped my organization?
Splunk has provided a venue for us to determine student engagement during COVID, for which we didn't really have any other way except by looking at data that we captured off of our student systems and our authentication servers to see who's logging in, and who's logging out, and for how long they've been logged in.
What is most valuable?
The feature that I have found most valuable with Splunk is the ability to sift through a bunch of data very quickly.
We have about a 500 gig license with Splunk, so it's not like petabytes of data, but even 500 gigs is kind of hard to sift through sometimes.
What needs improvement?
Splunk has been improving consistently over the last couple of revs. I still think there are some administrative features that they could improve on and make them less kludgy, but from a user perspective, it has gotten very clean and very sexy looking over the last few builds. So the users seem to like it.
By less kludgy, I mean that in the version I'm running, I still have to go into the command line and modify files and then go into the GUI and validate that they got modified. So it's not all in the GUI, but it has been moving slowly to the GUI over the last several versions. It would be nice if they could move all of the administrative features into a GUI platform so that when you're in the Splunk distributed environment management platform, you then don't have to go into the command line to add new applications or new packages that you then want to be able to push out to your forwarders. Their forwarder management is still kind of split that way.
I don't really have any feature requests in Splunk's space. They seem to be doing a good job of keeping it contemporary from that perspective.
Splunk's mission is to move everyone to the cloud and charge us a bunch more money. Their goal is to cloud source everything, and quite honestly, the price of cloud sourcing the product, even at smaller 500 gigs a day (which isn't a lot of data by Splunk standards) in the cloud for that is ludicrous. The cost for me to buy equipment every three years and own licensing and run it local to my prem, is significantly less from a three or five year license. I'm going to spend X amount of money on hardware every X years, and I'm going to have to pay licensing costs on software of X over that same period versus that amount that I'd amortize over five years is what I would be paying every year in the cloud.
That is the point with the product. It seems like they are so focused on forcing everyone into the cloud that they seem to be not understanding that there are people that don't have those really deep pockets. It's one thing for a Fortune 50 company to spend a million dollars a year in the cloud. It's another thing when you're a nonprofit educational institute to spend that kind of money in the cloud. Even though we do get some discounts in most of the cloud space providers, it is still not on par with the big public businesses.
For how long have I used the solution?
I have been using Splunk for probably 10 years.
What do I think about the stability of the solution?
At least in our environment, it is super stable. When you think about how much time you spend working with other applications, just Windows Server requires more feeding than Splunk does, you see that Splunk is a very low maintenance care and feeding product.
We have probably 150 users in the environment and their roles vary from being application management folks to application engineering folks to the executive suite, so lots of different use cases. The executive suite tend to prefer more curated content and the application owners have a mix of curated content and dynamic search functions they can perform. Then the engineering tier basically gets some curated content and some free reign to do whatever they want for the most part. I'm the guy that supports this instance. So there's one person.
I support not only Splunk, but I am also the campus security engineer and I'm also the dude that runs or is responsible for all of our campus monitoring infrastructure. So that tells you how little maintenance is required.
We are adding new use cases on a fairly regular basis and we are adding more licensing to our indexing license. I don't see Splunk going away. There's nothing else that I think provides the ability to do this much data analytics from just the numbers of equipment that you need to run it. Also, the number of people that you need to actually make sure that it's functioning well. In higher ed., everybody always says we should do open source. And I respond that what I do in Splunk with 20 systems, I would need three racks of equipment to do on an open source platform. I have basically 70 - 75% of the racks now and I'd need three times that or more to run this as an open source product. And it wouldn't be as cute and it wouldn't be as beautiful or as flexible.
What do I think about the scalability of the solution?
I know other folks in the higher ed. space that are running petabyte size instances with Splunk. So I would have to say it scales very well just from talking to the folks in my market silo.
How are customer service and support?
Their technical support sucks.
My engagement with their technical support was for a product which they basically took over from an open source product and they just seemed to not be able to figure out why it's not doing what it's supposed to do. The number of times I've had to engage with Splunk for solutions has been for a couple of use cases. And in every one of those use cases, support was very painful. It took a very long time and it seemed like they were more interested in burning their queue volume than actually satisfying me as a customer.
I work in higher ed. Here in higher ed., it costs us a lot of money to run it. The support from the company that you spend a lot of money with is pretty poor. I get most of my support through the Splunk sales folks because they seem to know more and they're more incentivized to keep me as a customer. When I call in to open a ticket with Splunk support, they really don't know, and this is going to sound terrible, they don't really care whether I have a 50 Meg license or a 50 petabyte license. If it's not on their workflow, their pre-programmed triage, they can't do it.
Which solution did I use previously and why did I switch?
Splunk came into being at Case Western when we were looking for a better log product than Check Point was providing at that point in time. My entire investment in Splunk, in hardware and software and integration cost, was cheaper than what Check Point was going to provide, or what the Check Point solution path was for just looking at firewall data. We knew we needed to be able to do more analytics than what we were currently getting out of our firewall products and Splunk was brought in to do that. It can do this and a whole lot more.
How was the initial setup?
Splunk is a complex critter to put in and it's a more complex critter to keep running. We have 10 search heads and four indexers and universal and a heavy forwarding cluster. We have clustered indexers and clustered search heads. This is definitely not a drag and drop product.
We engaged a third party Splunk integrator to help us do our Splunk deployment and they did our initial deployment. We used a different integrator to do some of our upgrades, which we probably won't use again. Our implementation strategy was we really just wanted to look at the classic security use case when we put this in 10 years ago. Then after that came in, and everybody was happy with what it was doing, we added some other use cases and universal forwarding and so on and so forth.
What about the implementation team?
We used an integrator.
The integrator we used to do our initial deployment was excellent. The integrator we used to do our last round of upgrades was less than excellent.
When I hire an integrator to do an upgrade in an environment, I expect them to come back and say "all of your application layer apps are upgradeable, but your OS's need to be upgraded. Do you want me to do that? Or should you do that?" I now have different versions of OS's under Splunk running in my Linux world and it would've been nice to upgrade the system OS and then upgrade Splunk, even if it was more disruptive. I guess I have to read the statement of work more closely in the future.
What was our ROI?
The TCO and ROI are really great if you're in the private, non-public sector and you're in a more standard business sector. The return on investment in total cost of ownership on Splunk is from somebody who doesn't fit into that neat silo. Do we calculate that stuff? So our return on investment is by being able to solve problems that we never knew we could solve. My answer to it is the flexibility to be able to figure out student engagement when COVID hit. This was the only platform we could do it on.
What's my experience with pricing, setup cost, and licensing?
I can comment on price in this way - in education in Ohio, we're part of the Ohio supercomputer consortium, and they act as a collective bargaining agent. So we get our licensing as a piece of the State of Ohio's Splunk license. So my pricing is very much not list or even reduced list because of the volume that the state buys.
We generally spend about $20,000 a year in third party integrator costs to get us past some of the rough edges that we get with Splunk support.
Which other solutions did I evaluate?
We briefly looked at the open source product and we obviously looked at a Check Point product. When we looked at Splunk it seemed like they had a smaller cost to procure it, and a much smaller cost to maintain it than all of those other solutions. So it was kind of why we went with Splunk. This is very non-intuitive since everybody says they love Splunk but it costs too much.
What other advice do I have?
My advice to anyone considering Splunk is to understand exactly how much data you want to look at and you want to bring in on a daily basis. Then create a rational strategy to bring the data in, in reasonably sized chunks, that fulfill a use case at a time.
On a scale of one to ten, I would rate Splunk a really good nine.
I'd rate it a really good nine because it's really versatile. You can do a lot of things with it. It allows you to do a lot of analytics in the platform without needing a bunch of other third partyware to help you figure it out.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack