It helps increase our productivity.
Enterprise Architect and Business with 5,001-10,000 employees
It is easy to use, and easy to implement.
Pros and Cons
- "This solution helps us increase our productivity."
- "It is easy to use, and easy to implement."
- "I would like to see ability to master management. In terms of clustering, how it manages clustering needs improvement."
What is our primary use case?
How has it helped my organization?
We are saving a lot of time by being in one place instead of several servers.
What is most valuable?
The most valuable features are understanding the visualization compass on the dashboard, as well as the reports on the dashboards.
What needs improvement?
I would like to have the ability to master the management of clustering.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
For how long have I used the solution?
One to three years.
How was the initial setup?
It is easy to implement.
What other advice do I have?
It is easy to use, and easy to implement.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Project Manager at a comms service provider with 10,001+ employees
This solution has an ability to do a quick search and immediately stop an incident from happening.
Pros and Cons
- "It has virtual visualization, and other products do not."
- "We had an instance when Splunk failed and it took us a couple of days to recover."
What is our primary use case?
My primary use case for Splunk is for log file visualization and monitoring alert management.
How has it helped my organization?
The way this solution has improved our organization is by its ability to do a quick search and immediately stop an incident from happening.
What is most valuable?
The auto-notification abilities are a huge benefit for us.
What needs improvement?
After a crash, the product takes a while to recover.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
Sometimes we have had instances when it will not run for a couple of days. There is room for improvement here.
What was our ROI?
There are lots of use cases and features that make Splunk a good choice for us.
What's my experience with pricing, setup cost, and licensing?
I have no opinion on the pricing of the product.
Which other solutions did I evaluate?
We considered Datadog and Zabbix. In comparison to those options, Splunk has virtual visualization. Furthermore, it can be a host on our environment. Typically, we cannot deploy SaaS on our environment, but with Splunk, we can.
What other advice do I have?
When Splunk failed, it took time to recover. We had to recover it from a snapshot. It took a couple of days, and it was as if it had crashed. But, the instance was resolved.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
Information Security Advisor, CISO & CIO, Docutek Services at Docutek Services
It gives us the liberty to do more in terms of use cases.
Pros and Cons
- "It gives us the liberty to do more in terms of use cases."
- "The Web Application Firewall will send you too much information because it's more dedicated to security than a normal firewall."
What is our primary use case?
I work in the HIPAA industry. I work at a healthcare company in Puerto Rico. HIPAA requires us to go over security risks. Our use case right now is to be compliant.
In our hierarchy, we have 1000 servers and 16,000 endpoints. We also have 100 entry points and 3000 VPN connections. It's huge.
How has it helped my organization?
Manually, it used to take us a whole day to do strong monitoring. Now, it takes a maximum of two hours because of this product.
It creates a single pane of glass. Plus, it gives us the liberty to do more in terms of use cases, especially since HIPAA wants use cases. We must monitor them. Therefore, we can also add our own correlations for all our use cases.
What is most valuable?
The dashboard centralizes the daily routine. We used to do this by hand. Now, we go through daily checklists, using the dashboard and setting up the alarms. It helps us to cut down the time on this routine.
I am a cybersecurity director. I manage five different business lines. Every morning, we used to have to go to different tools to get our daily routines done. With Splunk, centralized as it is, we can see everything in one place. We use it not only for monitoring events, but in case we need to do a group call. We can see what's going on, viewing all of the offenses and security events which are happening in our infrastructure.
What needs improvement?
The Web Application Firewall will send you too much information because it's more dedicated to security than a normal firewall.
For how long have I used the solution?
One to three years.
How was the initial setup?
It was pretty straightforward. I even did a couple of logs myself.
What about the implementation team?
We implement through a vendor.
Which other solutions did I evaluate?
We were using QRadar as a POC. We were using for real at our cloud but also it was a POC for us because we were watching the product. But, QRadar needs a lot of fine tuning.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Principal Consultant at a computer software company with 51-200 employees
Positive features include replication capabilities, software development kits, and its architecture
Pros and Cons
- "Positive features include replication capabilities, software development kits, and the architecture."
- "The solution could use a different licensing model."
- "An improved user interface along with multi-tenancy support would be beneficial."
What is our primary use case?
- Cybersecurity defense
- Web app monitoring
- VMware monitoring
How has it helped my organization?
- Troubleshooting
- Cyber defense
What is most valuable?
- Drill down
- Apps
- REST API
- Software development kits
- Architecture
- Replication capabilities
What needs improvement?
- Multi-tenancy support
- Improved user interface
- Non-proprietary search language
- Different licensing model
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
DevOps Engineer at BigPanda
A full monitoring and alerting solution for operations and application analysis
Pros and Cons
- "It is a one stop shop as a full monitoring and alerting solution for operations and application analysis for most of our back-end systems."
- "We used it to create a custom anomaly detection data model to monitor the activity of our back-end services on an hourly basis relative to the past three months of activity."
- "It needs to improve the way to install third-party apps and enable installation without logging into splunk.com."
What is our primary use case?
We use Splunk for a few different use cases:
- We package it as part of one of our on-premise software offerings which includes our in-house customized dashboards.
- We use it for Application Monitoring of many of our back-end systems. Monitoring is done completely through Splunk by forwarding application and other logs to Splunk and many configured customized alerts and dashboards for the Ops, Dev, product, and management teams.
- We created a custom anomaly detection data model to monitor the activity of our back-end services on an hourly basis relative to the past three months of activity.
How has it helped my organization?
It has improved our organization in many ways:
- Having Splunk as part of one of our software products was our choice for giving our customers a great user experience.
- It is a one stop shop as a full monitoring and alerting solution for operations and application analysis for most of our back-end systems.
What is most valuable?
- The easy automatic field parsing of logs.
- Data model acceleration
- The ability to easily have access and install Splunk add-on plugins and custom apps. This greatly assists with using it to connect to various systems easily and use it as a centralized data sink.
What needs improvement?
It needs to improve the way to install third-party apps and enable installation without logging into splunk.com.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
Not at all.
What do I think about the scalability of the solution?
Not really.
How is customer service and technical support?
Their support is pretty good, but not amazing. Although we have our own in-house Splunk expert who worked for Splunk themselves for a few years, we do not really need external support that much. We basically use them for licensing stuff.
The forums are pretty thorough, so technically we have not had much need for support.
How was the initial setup?
The initial setup is easy. Although, we currently use just a single server and not multi-server clustered instances.
For our Linux instance setup, an upgrade is very easy. It is all managed by about three simple Bash scripts.
What's my experience with pricing, setup cost, and licensing?
It is possible to use a developer's license, which is up to 10GB per day of volume traffic, which is usually enough for most use cases.
Which other solutions did I evaluate?
We evaluated ELK Stack and QlikView.
What other advice do I have?
We are a Splunk Partner, since after much deliberation, we decided to choose Splunk as a component of one of our on-premise software offerings.
Disclosure: My company has a business relationship with this vendor other than being a customer: We are a Splunk Partner.
Security Operation Center Analyst at Sadad
User Behavior Analytics is key in detecting fraud and advanced persistent threats
Pros and Cons
- "Splunk UBA is useful for fraud detection and for detection of APTs, advanced persistent threats."
- "UBA, User Behavior Analytics, is a key feature."
- "I think the machine learning should be emphasized. Now, it's really important to analyze Big Data, data mining. A SIEM solution, like Splunk, needs an improved data mining solution, artificial intelligence."
What is our primary use case?
Splunk is a SIEM, a Security Information and Event Management solution. It is used, for example, for monitoring security logs and security information in companies and organizations. It is also used for correlation, meaning making policies, for detecting/monitoring attacks, and the like; for monitoring security logs, security events, preventing hackers from attacking. It's really for business continuity.
How has it helped my organization?
For a long period of time we analyzed logs, traffic, something like tcpdump. Splunk UBA is useful for fraud detection and for detection of APTs, advanced persistent threats. It's really important for our business because I work a PSP, a payment service provider, e-payments.
What is most valuable?
UBA, User Behavior Analytics.
What needs improvement?
In the next release of Splunk, I think the machine learning should be emphasized. Now, it's really important to analyze Big Data, data mining. A SIEM solution, like Splunk, needs an improved data mining solution, artificial intelligence. Splunk would be the best if it improved these features.
What do I think about the stability of the solution?
It's stable and very safe.
What do I think about the scalability of the solution?
Splunk's scalability is good for an enterprise situation. It's scalable in all situations.
How are customer service and technical support?
For us, technical support has been good. Splunk has good documentation and it is really easy to work with Splunk and the Splunk community.
Which solution did I use previously and why did I switch?
I used ELK. It was good. It is an open-source solution, but there is some complexity in configuring it, working with it.
In choosing a vendor I use industry reviews to find feedback from the community that works with the solution.
How was the initial setup?
The initial setup was straightforward.
Which other solutions did I evaluate?
There are a lot of solutions: IBM QRadar, Splunk, LogRhythm. Splunk was good for us because of the support, the documentation, the scalability, the stability. It gives us everything that we need in our business, everything necessary for helping us do our job.
What other advice do I have?
There are three top SIEM solutions in the world: Splunk, LogRhythm, IBM QRadar. I think Splunk is the best.
I would rate Splunk at eight out of 10. The vendor needs to work on this solution to make it better and better. I would recommend this solution but it depends on the situation, the country, the support from the vendor.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Technical Lead at Wipro Technologies
Capability to expand functionality through custom code for data inputs, commands, visualization, alerts, and machine learning
Pros and Cons
- "We can ingest and correlate data from virtually any type of system."
- "Capability to expand the functionality through custom code for data inputs, commands, visualization, alerts, and machine learning."
- "Missing capability for audio/video and image processing."
- "While scheduled reports can be embedded, Splunk dashboard can not be embedded directly without enabling cross origin."
What is our primary use case?
We use Splunk for infrastructure monitoring, application monitoring and in the security space for our organization as well as for our customers.
How has it helped my organization?
Since Splunk is a platform for data, we can ingest and correlate data from virtually any type of system.
It has a fast turnaround time for setting up monitoring/alerting and forecasting of trends as per our customers' requirements.
What is most valuable?
The following are top three features that I find quite valuable:
- Capability to expand the functionality through custom code for data inputs, commands, visualization, alerts, and machine learning.
- Quick turnaround time for setting up monitoring and alerting with built-in capabilities, plenty of enterprise grade apps available on Splunkbase, and custom coding based on Splunk development skill level.
- Free Splunk license for PoCs on personal machines and the ability to scale the PoC to an enterprise level app.
What needs improvement?
- Scheduled PDF generation does not work well for all visualizations, and it does not work for custom visualizations.
- While scheduled reports can be embedded, Splunk dashboard can not be embedded directly without enabling cross origin.
- Missing capability for audio/video and image processing.
For how long have I used the solution?
More than five years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Security Engineer
Significantly helped with aggregation and correlation of critical logs
Pros and Cons
- "Splunk has significantly helped with aggregation and correlation of critical logs. Not having to grep on each individual server has made everyone more efficient."
- "DMC should be a little more intuitive with better dashboarding. Seeing the cause of data flow can be tough to track down."
What is our primary use case?
- IT Ops
- Security
- Compliance
Many IT groups and non-IT groups use the product to gain insights into their environments.
How has it helped my organization?
Splunk has significantly helped with aggregation and correlation of critical logs. Not having to grep on each individual server has made everyone more efficient.
What is most valuable?
Search and Dashboarding: Allows us to quickly search for an error and plot the results on a chart.
What needs improvement?
DMC should be a little more intuitive with better dashboarding. Seeing the cause of data flow can be tough to track down.
For how long have I used the solution?
Three to five years.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner with Splunk.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack