Security analysis to identify issues and for use in incident handling. Correlating logs across over 1000 servers with different operating systems and applications logs to provide security insights.
Senior Consultant at Securian Financial Group
Low barrier to start searching with the ability to normalize data on the fly
Pros and Cons
- "Low barrier to start searching with the ability to normalize data on the fly."
- "I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs."
- "The initial setup is complex, but this is necessary. We needed to take into consideration how to direct log files from thousands of machines to Splunk, and how to ingest those files."
- "Most of my interaction is with the user community, which is how Splunk wants it. When I need help, that community is very hit or miss."
What is our primary use case?
How has it helped my organization?
Before we analyzed required manual correlation of individual log files, and this was almost impossible to do. With Splunk, what was once almost impossible, is now unbelievably fast.
What is most valuable?
Low barrier to start searching with the ability to normalize data on the fly.
I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs.
What needs improvement?
I would like to see Splunk improve its posture as a production operations tool. This means that searches, alerts, dashboards, and additional configurations that I use should have a production migration process. Therefore, I can know if my important detects have been tampered with and I can restore them if they have.
I would also like it to be easier to understand what I can influence from the UI versus the command line. Splunk is making great strides to all configuration being possible from the UI, but it can still be confusing for a non-system administrator to track down an issue only to find that it requires command line access to fully interpret.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
It has absolutely improved the efficiency of my security team.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No stability concerns.
What do I think about the scalability of the solution?
We did encounter scalability issues. As we scaled out in search heads, we found that some of our activity could only be found on the search heads that it was originally done on. For example, the history of search runs are stored locally, so I needed to logon to each search head to try and find it.
How are customer service and support?
Most of my interaction is with the user community, which is how Splunk wants it. When I need help, that community is very hit or miss.
Which solution did I use previously and why did I switch?
I previously used LogRhythm. I found this tool particularly difficult to use. It was more rigid in its normalization of data.
How was the initial setup?
The initial setup is complex, but this is necessary. We needed to take into consideration how to direct log files from thousands of machines to Splunk, and how to ingest those files.
Which other solutions did I evaluate?
We evaluated our existing tool, LogRhythm.
What other advice do I have?
Growth in data ingested will be much larger that you anticipated. If you need to prove this first, consider using an ELK Stack Logstash type of solution before using Splunk.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Incident Manager at CyberCore Technologies
Powerful, flexible query language can morph difficult to understand log formats into usable data
Pros and Cons
- "The ability to manipulate data in Splunk is unparalleled. Splunk’s powerful, flexible query language can morph difficult to understand log formats into usable data."
- "Correlating data across different systems via one interface will allow you to know your environment or identify incident data in ways you never imagined."
- "There is a definite learning curve to starting out."
What is our primary use case?
We started using Splunk to serve as a SIEM. In addition to correlating security information, we have begun to use it as a developer and customer advocate by analyzing user behaviors and system response times.
How has it helped my organization?
Log files which were previously either not reviewed or reviewed incompletely are now being used in operations daily. Security and operational events are discovered and resolved with greater efficiency than we have ever before. The way Splunk allows for data to be correlated together has given our organization a more complete picture of our system security status and how users organically move through our applications. This information has allowed us to focus development efforts which will directly benefit our customers the most.
What is most valuable?
The ability to manipulate data in Splunk is unparalleled. Splunk’s powerful, flexible query language can morph difficult to understand log formats into usable data.
Correlating data across different systems via one interface will allow you to know your environment or identify incident data in ways you never imagined.
What needs improvement?
There is a definite learning curve to starting out. However, there is quite a bit of documentation out there to help you get started.
For how long have I used the solution?
Less than one year.
How are customer service and technical support?
The community (Splunk Answers/Slack Channel/User Groups) can help get you started.
Which solution did I use previously and why did I switch?
We previously used ArcSight, but found Splunk to be more cloud capable.
What's my experience with pricing, setup cost, and licensing?
Truly evaluate the data you want to ingest and go slow. Pulling in data that can provide no use to your mission only wastes data against your license.
Which other solutions did I evaluate?
Other options were evaluated, such as ELK, but Splunk was identified to be more feature rich out-of-the-box.
What other advice do I have?
Pick it up and jump into the community! It can help get you started a lot faster.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
May 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
857,028 professionals have used our research since 2012.
Principal Engineer at Publix Super Markets
A more secure, robust environment, which keeps out harmful software
Pros and Cons
- "Visualizations are the best way to understand deviation techniques from the norm."
- "We have a more secure, robust environment, which keeps the harmful software out of the zone required."
- "More training on PetaData using artificial intelligence techniques to identify the events which are not normal and exceptions that would help the organization identify threats and malware on the go with results."
What is our primary use case?
Security and incident management, which is helpful when organizing the data from different systems and running analysis on all the data together.
How has it helped my organization?
We have a more secure, robust environment, which keeps the harmful software out of the zone required.
What is most valuable?
The most valuable features are:
- Risk analysis
- Machine Learning Toolkit
- dbConnect
- Cisco products
- eStreamer
- SIEM.
Visualizations are the best way to understand deviation techniques from the norm.
What needs improvement?
More training on PetaData using artificial intelligence techniques to identify the events which are not normal and exceptions that would help the organization identify threats and malware on the go with results.
For how long have I used the solution?
Three to five years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Business Intelligence Developer at Arizona State University
Search language is easy to understand and teach to new users
Pros and Cons
- "Support is quick and competent."
- "Search language is easy to understand and teach to new users."
- "Certain sections of the developer documentation could use some updating and clarification."
- "Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling."
What is our primary use case?
- Monitoring IT and other processes for a large university.
- Leveraging alerts and dashboards to detect and predict security breaches and other events.
How has it helped my organization?
Splunk has enabled us to detect, even predict potential security issues, before they become severe. It has enabled our operations and development teams to more efficiently monitor and troubleshoot their systems.
What is most valuable?
The search language is easy to understand and teach to new users. The SDK is comprehensive and has incredible levels of integration with the platform and data.
What needs improvement?
- Certain sections of the developer documentation could use some updating and clarification.
- Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling.
- Some terminology is vague and confusing (examples: deployer versus deployment server or search head versus search peer).
For how long have I used the solution?
Three to five years.
How is customer service and technical support?
Support is quick and competent.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Cloud Operations Analyst at a tech vendor with 1,001-5,000 employees
Makes us much faster finding and addressing issues
Pros and Cons
- "We are much faster finding and addressing issues with Splunk."
- "I would like to get visibility into the data pipelines on heavy forwarders and indexers to see exactly their source and the cause of saturation when it occurs. This would help us learn even more about our high use applications."
What is our primary use case?
Splunk is our monitoring and investigating Swiss Army knife for key applications and systems. If we run it, we Splunk it.
How has it helped my organization?
We are much faster finding and addressing issues with Splunk. We reduce the MTR and get more done.
What is most valuable?
So many of Splunk's features are invaluable to us:
- Machine and business data retention
- Solid HA and distribution
- Adaptability to custom data
- Search, Search, Search.
What needs improvement?
I would like to get visibility into the data pipelines on heavy forwarders and indexers to see exactly their source and the cause of saturation when it occurs. This would help us learn even more about our high use applications.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No stability issues.
What do I think about the scalability of the solution?
No scalability issues.
How is customer service and technical support?
The support team is very competent.
How was the initial setup?
The initial setup is very straightforward.
What about the implementation team?
We implemented in-house
What was our ROI?
Our ROI is high.
Which other solutions did I evaluate?
We evaluated LogRhythm.
What other advice do I have?
I love this product.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Systems Analyst Staff - SW Eng Compute Analytics Lead at Qualcomm
Allows for transparency into IT metrics for insightful business analytics
Pros and Cons
- "It allows for transparency into IT metrics for insightful business analytics."
- "It has the ability to correlate data, analyze and review it."
- "Free-floating panels in the dashboards are like a glass table."
- "It needs more formatting control without having to be an admin."
What is our primary use case?
IT service analytics:
- Server machine data
- Monitoring data
- Alerting data
- ITSI KPIs
- Real-time reporting
- Month-over-month reporting.
How has it helped my organization?
It allows for transparency into IT metrics for insightful business analytics.
What is most valuable?
It brings together all sorts of data. It has the ability to correlate data, analyze and review it. This makes weekly ops reviews and monthly executive management reporting much easier by saving hours of collecting data. Report automation has been a life saver.
What needs improvement?
- Free-floating panels in the dashboards are like a glass table.
- It needs more formatting control without having to be an admin.
For how long have I used the solution?
Three to five years.
Which solution did I use previously and why did I switch?
Previously, only the service owner could see the data and he might have gone to several places to obtain it. Now, it is all in one place and easy to access.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Sr. Production Support Analyst at Electric Reliability Council of Texas
Quickly searches logs, performance data, and other inputs to assist with troubleshooting
Pros and Cons
- "The ability to quickly search logs, performance data, and other inputs has helped tremendously with troubleshooting."
What is our primary use case?
Operational intelligence monitoring for several different systems. We collect logs from applications and performance data from hardware, as well as information pulled from databases.
How has it helped my organization?
The ability to quickly search logs, performance data, and other inputs has helped tremendously with troubleshooting. The visualizations are easy and well received by business and management users.
What is most valuable?
For how long have I used the solution?
Three to five years.
How is customer service and technical support?
The user community is extremely beneficial, particularly with Splunk Answers and the Slack User Groups.
What's my experience with pricing, setup cost, and licensing?
The licensing model can be expensive, but the value it provides is significant.
What other advice do I have?
The recent acquisition of Phantom makes the future seem bright with more automated responses.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Business Intelligence Engineer at SONIFI Solutions, Inc.
Allows us to dig into raw events
Pros and Cons
- "Splunk allows us to find insights that we were not able to with traditional BI tools using ETL. It allows us to dig into raw events."
- "Splunk is extremely flexible, which allows us to create custom visualizations along with other customizations."
- "The product was designed for security and IT with business intelligence needs, such as PDF exporting, but this has not been the highest priority. While the functionality is there, it could be developed more."
What is our primary use case?
Primary use is business intelligence.
How has it helped my organization?
Splunk allows us to find insights that we were not able to with traditional BI tools using ETL. It allows us to dig into raw events.
What is most valuable?
Splunk is extremely flexible, which allows us to create custom visualizations along with other customizations. The flexibility of Splunk as well as the resources available for learning and support are the best in the business.
What needs improvement?
The product was designed for security and IT with business intelligence needs, such as PDF exporting, but this has not been the highest priority. While the functionality is there, it could be developed more.
For how long have I used the solution?
More than five years.
What do I think about the scalability of the solution?
We ingest roughly 30GB/day. We have a small environment, but it provides big insights.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack