With the use of Splunk, we were able to identify a brute force attack against a "switch" network device. An external attacker attempted to connect multiple times using multiple usernames. Splunk was able to detect these attempts and immediately blocked these attempts.
Works at a financial services firm with 10,001+ employees
Looks for incidents which could cause damage to a company's infrastructure
Pros and Cons
- "Splunk has facilitated the correlation of information security logs to look for incidents which could cause damage to the company's infrastructure, as well as financial losses from leaks."
- "Splunk can improve regex/asset analysis as we do not want to crawl until it is done."
What is our primary use case?
How has it helped my organization?
Splunk has facilitated the correlation of information security logs to look for incidents which could cause damage to the company's infrastructure, as well as financial losses from leaks.
What is most valuable?
Splunk's ability to receive all types of data and identify it correctly. It obtains a correlation of the logs and identifies incidents.
What needs improvement?
Splunk can improve regex/asset analysis as we do not want to crawl until it is done. I could not find a timestamp for when the log was processed and generated.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Security Engineer at Information Innovators Inc. (Triple-i)
Correlates logs throughout the enterprise for searching and use in investigations
Pros and Cons
- "We primarily use it to correlate logs throughout the enterprise for both searching and use in investigations."
- "It can be tough to get a hold of somebody in technical support depending on the complexity of the issue."
- "The Enterprise Security app could be improved. We have had trouble with it working from the first day."
What is our primary use case?
We primarily use it to correlate logs throughout the enterprise for both searching and use in investigations.
How has it helped my organization?
We previously did not have a good centralized solution which could ingest just about any log type, which has been a plus.
What is most valuable?
The search application has been the most useful. We have also liked the reporting features and dashboard capabilities.
What needs improvement?
The Enterprise Security app could be improved. We have had trouble with it working from the first day.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
Yes, there have been issues with the Enterprise Security application instance.
What do I think about the scalability of the solution?
No issues.
How are customer service and technical support?
It has been a weak point, but has improved over the years. It can be tough to get a hold of somebody depending on the complexity of the issue.
Which solution did I use previously and why did I switch?
Years ago, we did use another solution, but I am not sure it exists any longer. We have been using Splunk for many years.
How was the initial setup?
We had professional services set it up, as it was quite complex.
What about the implementation team?
Vendor implementation, and I would rate them as a seven out of 10.
What was our ROI?
Excellent overall.
What's my experience with pricing, setup cost, and licensing?
It can be expensive, especially the licensing costs. However, there is added value in what it can do, not just log aggregation.
Which other solutions did I evaluate?
We evaluated Trustwave and QRadar.
What other advice do I have?
It is a great product overall. I would like to see improvements on the Enterprise Security app/SIEM functionality.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
Data Scientist Intern at Splunxter, Inc.
Can ingest any data and display it in a way that anyone can understand
Pros and Cons
- "The ability to ingest any data and display it in a way that anyone can understand."
- "It needs more thoroughly tested releases. Every new big version (6, 7, etc.) has had so many bugs that it makes me wary of customers upgrading right away."
What is our primary use case?
I work with Splunk, as a contractor, so I use it in many different areas. Most often it is used to get performance insights on applications or servers. Recently, I have used it in more of an endpoint security mindset.
How has it helped my organization?
My whole organization is built around Splunk. We provide Splunk PS to many different companies. If Splunk did not have such a good presence, we could not exist.
What is most valuable?
The best features would have to be the ability to ingest any data and display it in a way that anyone can understand.
What needs improvement?
It needs more thoroughly tested releases. Every new big version (6, 7, etc.) has had so many bugs that it makes me wary of customers upgrading right away.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Lead Systems Architect at a energy/utilities company with 10,001+ employees
Visualizations helped the organisation have a better understanding of its KPIs
Pros and Cons
- "Visualizations helped the organisation with a better understanding of its KPIs."
- "Splunk setup is easy and straightforward. "
- "Its huge, versatile AppBase helped me to configure and bring data from different sources to a unified platform."
- "Custom visualizations are real hard. While the default visualizations are good, creating enhanced visualizations are complex."
- "Configuring a few apps is complex, not straightforward."
What is our primary use case?
Splunk provided me a platform to analyze both infrastructure loads and application performance for quick troubleshooting saving a load of time. Versatile apps at Splunkbase helped me to better configure and enhance visualization of the KPIs in my application.
How has it helped my organization?
- Splunk has reduced application downtime by helping identify the point of failure.
- It has helped in identifying information streaming bottlenecks.
- Its machine learning capabilities along with custom script implementation has helped the organization a lot.
- Visualizations helped the organisation have a better understanding of its KPIs.
What is most valuable?
Its huge, versatile AppBase helped me to configure and bring data from different sources to a unified platform.
What needs improvement?
- Custom visualizations are real hard. While the default visualizations are good, creating enhanced visualizations are complex.
- Configuring a few apps is complex, not straightforward.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
No stability issues.
What do I think about the scalability of the solution?
No scalability issues.
How was the initial setup?
Splunk setup is easy and straightforward.
What's my experience with pricing, setup cost, and licensing?
Splunk is a bit pricier, but the benefits and ROI are huge.
Which other solutions did I evaluate?
We also evaluated ELK, Dynatrace, and New Relic, but Splunk provided a comprehensive solution to fit our all around needs.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Java Technical Lead at a insurance company
The visibility is amazing with easy dashboard creation
Pros and Cons
- "It is easy to use in any environment."
- "The visibility is amazing with easy dashboard creation."
- "Not even Splunk's support guy, who came to our firm, could help with defining proper role management."
- "Make it easier to include roles and user controls, as it is horrible now."
What is our primary use case?
- Log monitoring and alerts
- Looking up information
- Dashboards for nice, fast information about various application servers.
How has it helped my organization?
- It is easier to find problems and exceptions.
- It is used by any factor in the firm.
- Easy dashboards creation.
- The visibility is amazing.
What is most valuable?
- Regex for fields creation is great.
- High availability
- Easy to use in any environment.
What needs improvement?
Make it easier to include roles and user controls, as it is horrible now.
For how long have I used the solution?
More than five years.
How is customer service and technical support?
Not even Splunk's support guy, who came to our firm, could help with defining proper role management.
What's my experience with pricing, setup cost, and licensing?
It is a pretty high cost solution, but if your organization has the funds, it can bring many benefits.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Splunker at freelancer
Quickly search for almost anything across many log sources in seconds
Pros and Cons
- "We can do things in minutes instead of days."
- "We solve issues that we previously could not since we now have the data."
- "We can quickly search for almost anything across many log sources in seconds."
- "The GUI could be improved to include some of the capabilities that other BI solutions have. The layout is a little restrictive where you can’t resize all the panels to exactly how you would like them without tweaking some XML code."
- "AngularJS/ReactJS inclusion could be made easier in GUI."
What is our primary use case?
The primary use case is to analyse and monitor big data, creating various dashboards, alerts, etc.
How has it helped my organization?
- We can do things in minutes instead of days.
- We solve issues that we previously could not since we now have the data.
- We can quickly search for almost anything across many log sources in seconds.
- Teams have the dashboards or alerts that they need.
What is most valuable?
There are too many features to list, but here are a few:
- Schema on the fly
- Ease of onboarding data
- Machine learning
- Apps or Splunkbase.
- Great list of apps to use and build upon once you learn more about how Splunk works.
- Ease of correlation, creating correlation searches (easy), and you can combine multiple sources with little effort.
- Data Models Acceleration for super fast searches across tens of millions of events.
- Common Information Model
- Security Essentials App
- Enterprise Security
- Splunk SPL (Search Processing Language) is easy to learn and has IDE like capabilities.
- Log storage or compression is great and retention is not an issue.
- Dashboards are simple to create and has input options, like time range and text.
- Drop-downs are simple to create.
- The integration with cloud solutions is great and keeps getting better.
What needs improvement?
The GUI could be improved to include some of the capabilities that other BI solutions have. The layout is a little restrictive where you can’t resize all the panels to exactly how you would like them without tweaking some XML code. Over the years, they have really been improving in this area. I would think that will continue and this will become a non-issue.
Also, AngularJS/ReactJS inclusion could be made easier in GUI.
For how long have I used the solution?
One to three years.
What was our ROI?
Personnel costs are saved by not having to involve domain developers from multiple teams when tracing a problem that spans multiple platforms.
What other advice do I have?
We build many of our own apps by leveraging the logic in others.
Disclosure: My company has a business relationship with this vendor other than being a customer:
Senior Network Security Engineer at Starz Entertainment
In the event of an incident, it has a rapid response search environment
Pros and Cons
- "It has a rapid response search environment in the event of an incident."
- "The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns."
- "The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment."
What is our primary use case?
Although my company uses Splunk extensively, my use case is primarily the Enterprise Security add-on.
How has it helped my organization?
Splunk has enabled us to utilize many different data sources and is easy-to-use. It has a rapid response search environment in the event of an incident.
What is most valuable?
The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns.
What needs improvement?
ES is very powerful, but it requires a mature security posture at the company to take advantage of it currently. The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment.
For how long have I used the solution?
Less than one year.
Which solution did I use previously and why did I switch?
We were using a different SIEM, which was old-fashioned and very structured.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Splunk Administrator at Arizona State University
Provides important insights to more efficiently make decisions and take action
Pros and Cons
- "My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports."
- "Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data."
- "While Splunkbase (the app repository) has a lot of great content, some apps are terribly old and could stand to be updated or purged."
- "Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run."
What is our primary use case?
We use Splunk primarily to provide our security and ops groups with important insights to more efficiently make decisions and take action.
How has it helped my organization?
My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports.
What is most valuable?
Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data. They can make connections that we could not have foreseen. They dig deeper when they are searching.
What needs improvement?
Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run.
While Splunkbase (the app repository) has a lot of great content, some apps are terribly old and could stand to be updated or purged.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack