Chief Architect at PathMaker Group
MSP
It has a big user base, so the community is useful
Pros and Cons
  • "It has a big user base, so the community is useful."
  • "The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us."

What is our primary use case?

We primarily use it for SIEM.

What is most valuable?

It has a big user base, so the community is useful.

What needs improvement?

The community surrounding the product is okay, but I would like more material supplied by Splunk around some more common integration stuff. I wish there was a bigger library, because we are building stuff. Where I often feel like other people have done things before, we are reinventing the wheel. While it is not a core piece of our organization and it is not a priority, it does inform our SIEM platform. It would be nice if there was a little more cookie cutter solutioning inside of it, and that they would take a little more time to shake it out.

The first year and a half was a little wacky with its usefulness, but now it is a solid piece of our infrastructure.

For how long have I used the solution?

Three to five years.
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,616 professionals have used our research since 2012.

What do I think about the stability of the solution?

We don't have any issues with it now. We had some issues in the past, but we chalked those up to user error. We didn't know what we were doing at first.

What do I think about the scalability of the solution?

We haven't had any issues with it.

How are customer service and support?

I haven't heard any complaints about the technical support.

How was the initial setup?

The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us.

What's my experience with pricing, setup cost, and licensing?

It would be nice if the pricing were cheaper. However, we did purchase it.

Which other solutions did I evaluate?

We evaluated Alert Logic and Splunk. We still use both products heavily. 

We have different use cases for the products. At first, Splunk was free, so we started to take more advantage of it.

What other advice do I have?

Do your homework and make sure it fits your needs.

The product is pretty good. We are pretty satisfied with it. It does what it does.

We host the product on AWS, but we did not purchase it on the AWS Marketplace.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Network Security Engineer at Starz Entertainment
Real User
In the event of an incident, it has a rapid response search environment
Pros and Cons
  • "It has a rapid response search environment in the event of an incident."
  • "The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns."
  • "The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment."

What is our primary use case?

Although my company uses Splunk extensively, my use case is primarily the Enterprise Security add-on.

How has it helped my organization?

Splunk has enabled us to utilize many different data sources and is easy-to-use. It has a rapid response search environment in the event of an incident.

What is most valuable?

The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns.

What needs improvement?

ES is very powerful, but it requires a mature security posture at the company to take advantage of it currently. The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment.

For how long have I used the solution?

Less than one year.

Which solution did I use previously and why did I switch?

We were using a different SIEM, which was old-fashioned and very structured.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,616 professionals have used our research since 2012.
it_user664626 - PeerSpot reviewer
Business Analyst at a retailer with 10,001+ employees
Vendor
Provides real-time and scheduled searches with alternate functionalities.

What is most valuable?

  • Flexibility when creating dashboards
  • Automated cron searches
  • Real-time and scheduled searches with alternate functionalities
  • User-base integration with LDAP

How has it helped my organization?

It alerted many situations before other monitoring systems identified that there is a critical issue.

What needs improvement?

VMware and security device integration looks a bit complex.

For how long have I used the solution?

I have used Splunk for almost three years.

What do I think about the stability of the solution?

As of now, we have had no issues with stability. It is running like a charm.

What do I think about the scalability of the solution?

From a nodes perspective, there have been no scalability issues.

How are customer service and technical support?

I can say that support is good.

Which solution did I use previously and why did I switch?

We never used other solutions.

How was the initial setup?

We used the Splunk Cluster setup. It was a bit complex to set up, but management-wise and stability-wise, it was awesome.

What's my experience with pricing, setup cost, and licensing?

License costs fall under the NDA, but Splunk license costs are public, I believe.

Which other solutions did I evaluate?

We evaluated Logstash and others, but Splunk plays a pivotal role.

What other advice do I have?

I would strongly recommend this product, as it would be very beneficial for service operations and management.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Manager, Analytics & Insights at a consultancy with 10,001+ employees
Consultant
Effective machine learning, reliable, and responsive support
Pros and Cons
  • "Splunk has machine learning which is a valuable feature."
  • "The algorithms customization of Splunk could improve. They have limited algorithms for machine learning support. If they can allow the user to add more machine learning algorithms, such as the ability to choose the algorithm that a user might want. Additionally, they should provide the required libraries for those algorithms, and then analyzes the data for use."

What is our primary use case?

We are using Splunk for querying data from different sources.

What is most valuable?

Splunk has machine learning which is a valuable feature.

What needs improvement?

The algorithms customization of Splunk could improve. They have limited algorithms for machine learning support. If they can allow the user to add more machine learning algorithms, such as the ability to choose the algorithm that a user might want. Additionally, they should provide the required libraries for those algorithms, and then analyzes the data for use.

For how long have I used the solution?

I have used Splunk within the past 12 months.

What do I think about the stability of the solution?

Splunk is a stable solution.

How are customer service and support?

We have contacted the support and most of the reasons we have contact support has been project-related. For example, we want the APAs to work in a certain way or for certain fixes.

What other advice do I have?

I have been using Splunk for approximately 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical manager at a tech services company with 11-50 employees
Real User
Stable and easy to use
Pros and Cons
  • "The most valuable features are how stable and easy to use Splunk is."
  • "This solution could be improved by better pricing in general and by easier installation."

What is our primary use case?

My primary use case is for log management. It's mostly deployed on-premises, but it can be cloud-based as well. 

What is most valuable?

The most valuable features are how stable and easy to use Splunk is. 

What needs improvement?

This solution could be improved by better pricing in general and by easier installation. 

For how long have I used the solution?

I have been a partner of Splunk for three years. 

What do I think about the stability of the solution?

This solution is stable. 

How are customer service and support?

Technical support is customer-friendly. 

How was the initial setup?

The initial installation is not straightforward. It needs two or three days, depending on the size of the company. But it can be done with one senior engineer. 

What about the implementation team?

I implemented through an in-house team. 

What's my experience with pricing, setup cost, and licensing?

Splunk has a subscription and a perpetual license. 

This product could use better pricing. 

What other advice do I have?

I would rate Splunk a nine out of ten. I recommend this product to others who are considering implementing it. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Telecom Tech at a university with 501-1,000 employees
Real User
Easy to configure with user-friendly alerts and good search functionality
Pros and Cons
  • "We can easily configure things as required in relation to our use cases."
  • "From the commercial point of view, they have to bring down their costs."

What is most valuable?

We enjoy the whole solution. It is meeting our requirements, especially the SIM solution. 

The alerts are very user-friendly.

We can easily configure things as required in relation to our use cases.

The search functionality is good. It works like Google. 

Onboarding is quite easy.

The scalability is good.

Product-wise, the performance is good. 

What needs improvement?

From the commercial point of view, they have to bring down their costs. It's a bit pricey right now. The license is quite expensive. 

Much like the SOAR platform, which has security, orchestration, and automation response, all of that should be part of the SIM solution itself. Currently, it is actually separated.  We understand that we have to integrate a SIM with a SOAR platform, however, if they could combine these two products together, that would be ideal. It would make things easy to implement and make more automation possible to avoid false-positive alerts.

For how long have I used the solution?

We've been using the solution for the last four years. It's been a while. 

What do I think about the stability of the solution?

The performance is good. It's stable. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The scalability of the solution is very good. If a company needs to expand, it can do so. It's easy.

What's my experience with pricing, setup cost, and licensing?

The solution can be expensive. It's not cheap.

What other advice do I have?

We are customers and end-users. 

I'd rate the solution at a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Architect, Cloud Operations at a computer software company with 5,001-10,000 employees
Real User
Stable, good integrations, and works well
Pros and Cons
  • "It has quite extensive support in terms of integration. If you want to do anything, there are tools for that."
  • "Its reporting can be improved. That's the only complaint I have heard. I don't need the reporting part, but I know that other people in the organization need it."

What is most valuable?

I am just a user, and from a user's perspective, it does the job.

It has quite extensive support in terms of integration. If you want to do anything, there are tools for that.

What needs improvement?

Its reporting can be improved. That's the only complaint I have heard. I don't need the reporting part, but I know that other people in the organization need it.

In terms of new features, I got everything that I needed from the tool. If they want to expand the capabilities to different things, they can cover topics besides log aggregation, etc.

For how long have I used the solution?

I have been using this solution for two years. I am not using it on a daily basis.

What do I think about the stability of the solution?

It is stable. We don't seem to have any problems related to bugs. We are very happy with it.

What about the implementation team?

We have our own internal team for its maintenance.

What other advice do I have?

I would recommend this solution. If you are a technical person, it does what you need. If you are not a technical person and you require graphs, that's a different story.

I would rate Splunk a ten out of ten because I have no problems with it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Product Manager, CyberSecurity at a tech services company with 201-500 employees
Reseller
Has good security features but needs a better pricing model
Pros and Cons
  • "The initial setup isn't overly complex."
  • "Splunk can be an expensive solution. Technical support could be improved as well."

What is most valuable?

Because I'm security focused, I prefer the security features such as Splunk Phantom and Splunk Enterprise Security.

What needs improvement?

We need to get a Splunk Cloud instance inside South Africa's borders. At this stage, we are pushing Splunk Cloud, but it is not yet within South Africa's borders. So we've got data sovereignty issues, especially with government organizations.

Technical support could be improved as well.

Splunk can be an expensive solution. I think that they need to change their pricing model. At present, it is based on the number of gigabytes that you ingest into the Splunk system. Their competitors are now starting with a pricing model where you pay per device talking back. If Splunk could have a similar alternative, it would then allow people to choose the data model they want such as set data or a set number of devices.

For how long have I used the solution?

I have been using Splunk for three years.

How are customer service and technical support?

The technical support here in South Africa hasn't been great, but I understand why as we make up less than 3% of Splunk's total revenue in the world.

How was the initial setup?

The initial setup isn't overly complex, but it's not easy either.

What's my experience with pricing, setup cost, and licensing?

The pricing model is based on the number of gigabytes that you ingest into the Splunk system. So it can be an expensive solution.

What other advice do I have?

Plan your requirements properly from the beginning so that you can get the most value in a shorter space of time.

On a scale from one to ten, I would rate Splunk at six.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.