I went to a cybersecurity boot camp through Penn University, and we went over this topic for a decent amount of time. It was more of a testing environment where they gave us different file formats that we had to go through. We would upload those files to Splunk, and it would give us good examples of what it would look like under different circumstances, such as when an organization is getting hacked, when there is a DDOS attack, and so on.
Information Technology Specialist at a healthcare company with 10,001+ employees
Provides information about what's going on in a simplified way
Pros and Cons
- "From my experience, the visual aid that it provides is most valuable. There are charts and other means to provide information."
- "Its user interface for everything other than the charts can be improved. Some parts of it can be simplified a bit, such as when importing documents that have the network traffic. When you're going through the information about the network traffic, you have to have the expertise, but even if a program is supposed to be for IT support, it is good to make it user-friendly because it gets easier to train people. When something goes wrong, the more difficult a program is in terms of UI, the harder it is to fix the issue."
What is our primary use case?
How has it helped my organization?
It is a good way of seeing the network traffic as a whole. With network traffic, there are a lot of things going on, especially in a big organization. It organizes the information and makes it more usable for average people. If you use Wireshark, you'll get a ton of information, and it is super easy to get lost in it. Even if you put Wireshark on for about 30 minutes, you can very easily get lost. Splunk simplifies the information, and it gives you charts and different means of seeing that information, making it easily understandable for people.
What is most valuable?
From my experience, the visual aid that it provides is most valuable. There are charts and other means to provide information.
What needs improvement?
Its user interface for everything other than the charts can be improved. Some parts of it can be simplified a bit, such as when importing documents that have the network traffic. When you're going through the information about the network traffic, you have to have the expertise, but even if a program is supposed to be for IT support, it is good to make it user-friendly because it gets easier to train people. When something goes wrong, the more difficult a program is in terms of UI, the harder it is to fix the issue.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
For how long have I used the solution?
I've been using this solution for a little while.
What do I think about the stability of the solution?
In terms of stability, I really liked it. I didn't see any issues as far as stability was concerned. Whenever I needed it, it was there. It was available, and it worked. It was pretty good.
What do I think about the scalability of the solution?
Its scalability seems pretty good. If you are working with a lot of information, it would be usable.
Its users would depend on the organization. Mostly network engineers, network analysts, and SOC analysts would be dealing with this.
How are customer service and support?
There were instructors who knew how to fix a lot of the issues. If there was an overarching issue, they would deal with it.
Which solution did I use previously and why did I switch?
At the boot camp, we also used Kibana, which looked a little bit more friendly, but when we got into the details, I liked Splunk a little bit more. It was more intuitive, and it did a little bit more on its own rather than Kibana. With Kibana, it felt like I had to hold its hand all the way through the whole process. There were 20 people, and I know a number of people were leaning towards Kibana. It just came down to personal preference.
How was the initial setup?
We saw some of the basics for deploying it within an environment, but it was very minimal.
It isn't complex, but there is a little bit of a learning curve. Once you get the hang of it, it is very easy to get in and do things, but there is definitely a learning curve. I am not speaking just for myself; other 20 or more students that were in that class at the time also had a difficult time getting the hang of it, but once you get the hang of it, it is smooth sailing. You can fly through the program. Making it a little bit more simplified would help.
What's my experience with pricing, setup cost, and licensing?
I remember Splunk being relatively affordable. Kibana was more reasonable, but you get more with Splunk. If I was suggesting something, I would probably suggest Splunk because it is better to pay a little bit more and get a lot more.
What other advice do I have?
I would advise making sure that your staff is very aware of how the program works. After one or two classes, I got the hang of it, and it felt like I knew everything that was there to know about it, but when we went into the next class, I realized that there is a lot more. So, if you are going to use the program, I would advise making sure that everyone is trained and everyone really understands it. You should take your time to go into the nitty-gritty. You can very easily think that you know everything, but when you make mistakes in Splunk, at least from my experience, it can get messy quickly. So, you want to make sure that everyone has a very good understanding of what they're doing so that you can keep everything organized and accurate.
I would rate it an eight out of 10. When we're getting into the nuts and bolts and looking at the data, it is an eight, but when we are just navigating through the website, it is a seven. Only its UI needs improvement. It isn't bad, but there is room for improvement. They should make it a little bit more user-friendly.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

project manager at ManTech International Corporation
Integrates with our VMware environment for infrastructure alerting and monitoring, and ingests logs from many different products in our environment
Pros and Cons
- "The ability to ingest different log types from many different products in our environment is most valuable."
- "The biggest problem is data compression. Splunk is an outstanding product, but it is a resource hog. There should be better data compression for being able to maintain our data repositories. We end up having to buy lots of additional storage just to house our Splunk data. This is my only complaint about it."
What is our primary use case?
We are using it for information assurance, system alerting, and compliance. We are using its latest version.
How has it helped my organization?
It integrates into our VMware environment and provides infrastructure alerting and monitoring.
What is most valuable?
The ability to ingest different log types from many different products in our environment is most valuable.
It seems to have everything in terms of features. Every time I think of something, I go out to their site, and I can pretty much find it.
What needs improvement?
The biggest problem is data compression. Splunk is an outstanding product, but it is a resource hog. There should be better data compression for being able to maintain our data repositories. We end up having to buy lots of additional storage just to house our Splunk data. This is my only complaint about it.
For how long have I used the solution?
I have been using this solution for about five years.
What do I think about the stability of the solution?
It is excellent in terms of performance and reliability.
What do I think about the scalability of the solution?
Its scalability is excellent. Its users are mostly on the backside. I know there are a lot of opportunities to allow developers and engineers to access Splunk for doing different things, but we use it purely for information assurance and system monitoring. So, our engineers and IA professionals are the only ones who access Splunk. We have a couple of them, but it supports thousands of users.
We started with Splunk Light, and now, we're using Splunk Enterprise across most of our projects. It is being used extensively. It is our primary SIEM product. I'm sure its usage will increase, but that's managed at a much higher level. The company has an agreement with Splunk on how our licensing model is established.
How are customer service and support?
Their support is great. I've talked to them many times.
Which solution did I use previously and why did I switch?
We used InTrust. We switched to Splunk because of its flexibility and capability.
How was the initial setup?
Its initial configuration is pretty straightforward. Their repository for information and help is really good, which makes it pretty straightforward. You can just go out to their site and do a search for any question. Usually, someone else would have experienced the same issue.
It took us hours. We obviously expanded it as we were building the environment because we did it from scratch, but it only took hours to get it up and running and configured to do ingestion. We then deployed more forwarders and tweaked it as we went along.
What about the implementation team?
It was implemented in-house. Its maintenance is pretty lightweight, and I take care of it. I have a couple of other team members to help make changes. We have engineers who are available for adding capacity. We have a team of six or seven people to support our Splunk Enterprise.
What's my experience with pricing, setup cost, and licensing?
It is expensive. I used to buy it early on, but then they combined it into a higher-up organization. They buy it for multiple systems now. Last time, I paid around 60K for it.
There is just the licensing fee. That's all.
What other advice do I have?
I would advise making sure that you incorporate enough storage and processing in order to properly support the environment.
I would rate it an eight out of 10. It is definitely the best tool I've ever used, but nothing is perfect. They could do a little bit better on data compression and system resource management, but outside of that, it is an excellent product.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
Principle Architect at a computer software company with 51-200 employees
Provides insights to customers about what their users are doing and alerts them to anomalies
Pros and Cons
- "The metrics and trends that Splunk Enterprise Security generates using all the data points we send allow customers to understand better what their users are doing."
- "Splunk Enterprise Security should provide a better and richer integration."
What is our primary use case?
We will have clients that generate events through our platform and wish to export those events as data points to Splunk.
How has it helped my organization?
The solution improves our customers' integrations. They really want insights into what their users are doing. They want to be alerted to anomalies, general pain points, or popular areas in the integration to understand what's working and what's not.
What is most valuable?
The metrics and trends that Splunk Enterprise Security generates using all the data points we send allow customers to understand better what their users are doing.
What needs improvement?
Splunk Enterprise Security should provide a better and richer integration. It has a regimented integration, where we had to build a Python library. It was a very tough way to integrate officially and get into the marketplace. We'd like to see more options so that we can better send data over to the Splunk platform.
The requirements of building the integration had to be a very specific and certain way to get onto your marketplace. Once it's there, it's fine, but it took a little effort to get it exactly that way. That's not as maintainable as we like, so we'd rather that be a more robust integration.
For how long have I used the solution?
We've had an integration available for the better part of three or four years.
What do I think about the stability of the solution?
The solution provides good stability.
What do I think about the scalability of the solution?
We haven’t seen any issues with the solution’s scalability.
How are customer service and support?
We mostly interacted with the marketplace community. Although our support experience was not great, the issue was straightforward.
What was our ROI?
Our customers have seen a return on investment with the solution. We have seen customer satisfaction as it was a highly sought-after integration, and they're happy now that it exists.
What other advice do I have?
The end-to-end visibility that the solution provides into our environment is incredibly important to our organization. We like to see it as the total answer. Any data point can be picked up, and you can really build anything you need from the integration. It's incredibly valuable with the data that it's generating. What the tool provides once integrated is highly valuable and sufficient for us.
Finding any security event across multi-cloud, on-premises, or hybrid environments with Splunk Enterprise Security has been incredibly easy. Using the rest of the Splunk platform, you can trigger whatever you need off the data coming in through the integration.
The solution has helped improve our organization's ability to ingest and normalize data. It also generates more customer activities so that there's a stickier relationship.
The Splunk integration triggers the necessary events so that downstream alerting isn't necessary.
Splunk Enterprise Security has helped speed up our security investigations. It's a great direct integration so that our customers can react quickly when necessary.
In principle, the solution has helped reduce our mean time to resolve, but not necessarily data points that we see as the integrator.
Overall, I rate the solution an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Security Engineer at By Light Professional IT Services
Cost-effective, provides great visibility, and reduces workload
Pros and Cons
- "Being able to track impossible travel logins and things of that nature is valuable. We can track user logins from various IPs, various countries, and at various times to see if everything adds up."
- "My biggest struggle with Splunk in general is memorizing all the commands. If I want to know which users have logged in between certain hours, I cannot write that query out. It would be helpful to have AI so that I can explain in simple terms what I want and then the search gives that back to me. I am waiting for that."
What is our primary use case?
There is a lot that we monitor with it. We monitor outbound URLs. We monitor unusual traffic, unusual user logins, and excessive user logins. We monitor whether or not users are logging in from VPN or not, what IPs they are accessing, or whether a user is signing in from multiple IP addresses minus the VPN.
How has it helped my organization?
My organization was already using Splunk Enterprise Security when I was brought in, so I cannot say how it has improved the organization, but I can see that if they did not have Splunk Enterprise Security, there would be a significantly more workload. They would definitely need more manpower. Splunk Enterprise Security definitely helps with a lot of the prebuilt dashboards and other things that come with it out of the box.
Splunk Enterprise Security has reduced our mean time to resolve by 50% to 75%.
What is most valuable?
Being able to track impossible travel logins and things of that nature is valuable. We can track user logins from various IPs, various countries, and at various times to see if everything adds up. We can check to see if it makes sense that someone logged in from China and in the US within an hour.
What needs improvement?
There is machine learning with Splunk Enterprise Security, and based on the keynotes at the Splunk conference, there is going to be some AI involved as well. My biggest struggle with Splunk, in general, is memorizing all the commands. If I want to know which users have logged in between certain hours, I cannot write that query out. It would be helpful to have AI so that I can explain in simple terms what I want and then the search gives that back to me. I am waiting for that. That is going to be my bread and butter because my big thing is that I just cannot remember all those commands.
If you have a dashboard that is too large with too many searches, it tends to get bogged down. If you create various different dashboards, you can bypass the issue of not having enough resources to load all the things you need to load.
For how long have I used the solution?
I was brought onto the team recently. They have been using it for about two years, so I am just catching up in learning as I go. All in all, my experience with Splunk and AWS is about ten months to a year.
What do I think about the scalability of the solution?
It is very scalable.
How are customer service and support?
I have not had to interact with Splunk support. Most of the issues that I ran into can be solved by reaching out to a team member.
Which solution did I use previously and why did I switch?
I have not used any other similar solution previously. Prior to working with Splunk, it was just basic IT administration work involving monitoring with different tools, such as Trellix FireEye. I am not sure how to compare them with Splunk.
How was the initial setup?
My organization had Splunk Enterprise Security before I got in.
What was our ROI?
I have not seen an ROI because I am not at level two, but I am sure my bosses have seen an ROI.
We have definitely seen a time to value in terms of being able to take what Splunk Enterprise gives us and view it. It gives us more information in an easier way versus us doing everything ourselves. That alone saves time. If we save one second a day over a year, we are going to save minutes, so these little bits of time add up.
What's my experience with pricing, setup cost, and licensing?
The price can always be lower, but it is fair at the moment.
The cost efficiencies depend on the licensing and how much data we are bringing in. We have a fairly large footprint, so it is cost-effective.
What other advice do I have?
Being at the Splunk conference and seeing all the ways in which Splunk can be used versus the way that I use Splunk is mind-blowing. It is a Pandora's box of tools. One of the things I saw today was manufacturing and the types of data that manufacturers can receive from Splunk within the technologies that they have. It is mind-blowing. Splunk is awesome.
Overall, I would rate Splunk Enterprise Security a nine out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Security Engineer at Citrix
Great security and reporting functionality with good integration capabilities
Pros and Cons
- "I really like the user interface and how it works."
- "Writing queries is a bit complicated sometimes."
What is most valuable?
Enterprise security is the solution’s most valuable feature.
Its reporting functionality is excellent.
I really like the user interface and how it works.
It’s scalable.
The solution is stable.
You can integrate any other tool or any other solution, including existing solutions, with Splunk. They have a good setup.
The log analysis is something that is good. In general, data analysis is something you can do in Splunk in various ways. You can leverage it as per your requirements or as per your investigations. You can write your own queries and complicated queries, and you can have your own alerts. You can correlate events. It’s very flexible.
What needs improvement?
It is one of the best tools that I'm using. I don't have any feedback as such right now regarding improvements. I'm not also an expert, so maybe I'm missing something.
Writing queries is a bit complicated sometimes. If they could provide some building queries, that would be great.
For how long have I used the solution?
It's been a while. For maybe four years, I've used Splunk, however, I'm not an expert on it.
What do I think about the stability of the solution?
It's a stable solution. We are not going to get rid of it anytime soon. It’s reliable. There are no bugs or glitches and it doesn’t crash or freeze. The performance is good.
What do I think about the scalability of the solution?
The solution scales very well.
How are customer service and support?
I wasn't part of the engineering side, so I never got a chance to contact the support team directly.
Which solution did I use previously and why did I switch?
We have a SIEM solution, however, now the company is also trying to move to an Excel solution since the automation is better on their side. We aren't going to get rid of it or did not have any other SIEM solution in their mind when they were acquiring it. However, if any XOR solution works perfectly for us, the company might consider moving out of Splunk.
How was the initial setup?
A different organization would have a different setup of Splunk. If you ask me, mostly, it is a simple setup. However, here in my current organization, it is mostly on the cloud, and a lot of things are integrated in a bit of a complex manner. I also understand that this changes from organization to organization in terms of how they will leverage it.
What was our ROI?
I’ve never looked into ROI and have not been a part of conversations concerning ROI.
What's my experience with pricing, setup cost, and licensing?
I don’t have any idea what the cost of the solution is. I don’t handle the licensing.
What other advice do I have?
A company that wants to leverage Splunk should understand its environment first - including the organization, the network infrastructure, and the overall infrastructure. Then, based on requirements, they should go ahead with any SIEM solution. Splunk is kind of an expensive tool to have. Therefore, the company should be clear about what requirements they have, what they need, and whether they want to use Splunk. It is very crucial to understand your requirements and your network or your environment first before going ahead.
I’d rate the solution eight out of ten.
Overall, it's a good tool. It's a very intelligent tool. It definitely depends on how you are going to use it. However, I love the product. I love Splunk. I want to learn more about it as much as I can.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Head of Knowledge Capture Cloud at Integritie
Easy to set up with good monitoring and security functionality
Pros and Cons
- "It is very scalable."
- "I'd like to see more integration with more antivirus systems."
What is our primary use case?
We primarily use the solution for monitoring, intrusion detection, and prevention. It is mostly a lot of security and network and server monitoring.
How has it helped my organization?
It automated the way we look at intrusion detection and prevention. It automatically picks up intrusion attempts within our environment.
What is most valuable?
The monitoring and the security functionality are the most valuable aspects of the solution.
It is easy to set up.
It is very scalable.
You can basically make it do whatever you want, from log management and monitoring security, intrusion detection, prevention, and linking to your antivirus to report to it. Having kind of a single point where everything feeds in and create dashboards however you like is useful and works with how many ever systems you want in that dashboard.
What needs improvement?
I've not come across any areas that need improvement.
I'd like to see more integration with more antivirus systems.
For how long have I used the solution?
We've used the solution for roughly, one year and a half years.
What do I think about the scalability of the solution?
The solution is highly scalable.
We have four people that use the solution and they were split between infrastructure and security.
We don't have a plan to increase usage as we're almost at capacity with our servers, for our purposes. I don't think we're going to scale it as we're using everything we can from anything we need. However, it's intensely used for security purposes.
How are customer service and support?
Technical support is perfect.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was straightforward. It was done by Splunk entirely. After that, the configuration took a bit of time, however, we bought professional service days from them to help us build the configuration.
The full deployment took about five months due to the fact that we have quite a lot of servers.
I'd rate the experience a five out of five in terms of ease of execution.
The amount of people you require for deployment and maintenance depends on the complexity of the environment. It can be run and managed by a single person if the environment is not highly complex. If you're talking about probably less than 200 servers, and a couple of network endpoints, one person can manage it easily after it's been configured. Otherwise, I wouldn't be able to say. In more complex environments where you've got several geographical locations, several data centers in geographical locations, and so on, you'd probably need more than one.
What about the implementation team?
Splunk handled the implementation. It was a joint effort between them bringing the knowledge and us doing the actual work.
What was our ROI?
It's a great investment, especially if you want to strengthen your security stance.
What's my experience with pricing, setup cost, and licensing?
It's yearly a yearly license on a three-year contract. On a three-year contract, you get a discount basically - rather than putting it on a rolling yearly contract.
On pricing, if I base it on the functionality of the system out of the box, I would rate it five out of five.
They have several prepackaged modules you can purchase. For example, for the security type, they have Security Enterprise, with the default products getting security essentials. With Infrastructure, the same. We've got an ITOps enterprise, which again, is payable on top of the standard license.
It's pretty much how much you can actually build in-house. The difference between AT&T, LogRhythm, and Splunk, while AT&T and LogRhythm are pretty out of the box (it's click and configure), Splunk is highly configurable.
You can make it do whatever you want to, as long as you know how to edit the configuration files. What ITOps and Security Enterprise do, instead of you having to build all that from the ground up, so the dashboards, the logic behind it, the configuration files, and so on, become prepackaged and pre-installed.
Which other solutions did I evaluate?
We did test AT&T and LogRhythm as well. We chose this solution as a balance between cost and functionality.
AT&T was a great security tool, however, it lacked a lot of the infrastructure things that Splunk does, in terms of server monitoring and network monitoring. LogRhythm did have a dose, however, at a very prohibitive price. It was almost twice the cost of Splunk.
What other advice do I have?
We've got a version of Splunk Cloud. I'm not sure of which version.
I'd advise users to get more professional service days. You get five professional service days with the product, when you buy the license, usually. Definitely get at least ten more.
You need to have some strategy before. You definitely need a strategy. Before you do your PS days, definitely have a look at your strategy and make sure you've arranged your questions rather diligently. Based on how you think you're going to use the system, where you are where you want to be, just box them into separate parts - security, infrastructure, and monitoring. It's going to make life a lot easier when you talk to consultants as the consultants are very, very knowledgeable. However, you need to ask the right questions.
I'd rate the solution ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Engineer at Sony India Software Centre
Well-organized, user-friendly, and suitable for complex and large environments
Pros and Cons
- "It is the best tool if you have a complex environment or if data ingestion is too huge."
- "The cluster environment should be improved. We have a cluster. In the Splunk cluster environment, in the case of heavy searches and heavy load, the Splunk cluster goes down, and we have to put it in the maintenance mode to get it back. We are not able to find the actual culprit for this issue. I know that cluster has RF and SF, but it has been down so many times. There should be something in Splunk to help users to find the reason and the solution for such issues."
What is most valuable?
It is a very well-organized solution. I find it more user-friendly than ArcSight and QRadar. I can search, and I can do whatever I need in terms of dashboards, reports, etc.
It is the best tool if you have a complex environment or if data ingestion is too huge.
What needs improvement?
The cluster environment should be improved. We have a cluster. In the Splunk cluster environment, in the case of heavy searches and heavy load, the Splunk cluster goes down, and we have to put it in the maintenance mode to get it back. We are not able to find the actual culprit for this issue. I know that cluster has RF and SF, but it has been down so many times. There should be something in Splunk to help users to find the reason and the solution for such issues.
I would also like to be able to see all the data for internal logs. When we search for internal logs, sometimes, we are not able to find some of the data. For example, when Splunk crashes or something happens, we don't get to know what happened. We tried looking into the internal logs, but we could never figure out the reason from the logs. The information is limited, and it should be improved.
For how long have I used the solution?
We have been using Splunk for more than four years.
What do I think about the scalability of the solution?
Its scalability is very good. Companies nowadays are totally dependent on tools like Splunk. It is widely used in our organization. We have a huge team that uses it on a daily basis. For onboarding, we have another team, and we also have a team for Splunk monitoring. We have a large amount of data ingestion per day, so our team has more than 25 people in it.
How are customer service and support?
In my current company, I have seen the tickets getting resolved soon. In my previous company, which was a startup, a P1 ticket generally took 24 hours or less. They called us back and resolved it as soon as possible, but if it was a P2 or P3, I have seen them taking a month or more.
Which solution did I use previously and why did I switch?
We worked with QRadar for some time, but after that, we just came to Splunk.
How was the initial setup?
It is straightforward. The deployment duration totally depends on how you are working.
We have it on-premises as well as on the cloud.
What's my experience with pricing, setup cost, and licensing?
We have an unlimited one, and we pay yearly, but I don't know how much it costs. Previously, I worked for a startup, and when they started building it up, it was complicated for them because they didn't have the budget for that many licenses. It was very costly for them. So, startups might find it a little bit problematic because of the licensing, but for bigger companies, there is no issue.
What other advice do I have?
If it is a complex environment and data ingestion is huge where you want to ingest Syslogs or networking devices logs, you should go with Splunk. It is better than QRadar. Nowadays, the usage of AWS is growing, and that should be taken into consideration when deciding about on-premises or cloud deployment.
I would rate it a nine out of 10. I find it great. I'm very eager to do the Splunk certifications as well.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Network Engineer at a government with 5,001-10,000 employees
Capable and flexible; you can use it to gather syslog messages from any type of system.
Pros and Cons
- "You can use it to gather syslog messages from anything."
- "It would be nice if they had a wizard to construct searches, including more complex searches that include math or statistics."
What is our primary use case?
I work for a government agency and we use Splunk to monitor our Cisco equipment. I'm a senior network engineer and we are customers of Splunk.
What is most valuable?
This is a very capable and flexible solution. It's based on Linux and even Windows installations use the Linux file structure. You can use it to gather syslog messages from anything; jet engines, fin-tech financial institutions, banking, regular enterprise, etc. You can gather the messages from network equipment, elevators, anything you can think of that generates syslog, and Splunk it. They also have a good API so you can write your own code to talk to it or interact with it. The solution has a lot of applications that people have written. It's the best solution on the market.
What needs improvement?
It would be nice if they had a wizard to construct searches, including more complex searches that include math or statistics.
For how long have I used the solution?
I've been using this solution for 10 years.
What do I think about the stability of the solution?
The product runs on Linux so it's very stable. It's important to have a well-run SAN environment to store the data.
What do I think about the scalability of the solution?
The solution can be scaled up to any size of enterprise or agency. I have heard of Splunk installations of over 100 terabytes of licensing.
Which solution did I use previously and why did I switch?
We used Logrhythm previously but it was not a good fit for our environment. That is why we switched to Splunk.
How was the initial setup?
The initial setup is fairly complex. There's a certain architecture that Splunk utilizes to handle its indexing and it also depends on the size of your deployment. If you have a relatively low amount of gigabytes per day, deployment is simple. And of course it scales to terabyte, so if you have a terabytes installation, there are a lot of additional services that need to be implemented such as licensing servers and clustering. We sometimes configure syslog NG servers to front end the date before it ends up at an indexer. If it's a large terabyte installation, you definitely want to use professional services.
What about the implementation team?
This was implemented through a combination of in house and vendor developers.
What was our ROI?
n/a
What's my experience with pricing, setup cost, and licensing?
Splunk charges on the basis of gigabytes of incoming log messages per day. Also I would recommend that funds be set aside for Splunk training and certification.
What other advice do I have?
There is a large number of options for training and certification. The more training you have the more useful Splunk becomes. However, right out the gate you can do useful searches due to the search bar design.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack