Our primary use case is SOC operations. However, we do have a lot of people sprinkled around that deal specifically with data analytics.
Tech Director at a government with 10,001+ employees
Increases observability, cuts security operations costs, and has amazing support
Pros and Cons
- "The consolidated overview of all the events that come in through our environment and an easy-to-access interface for all our end users are valuable."
- "I love the solution, but I would like to see more accessibility to the machine-learning capabilities that are sprinkled around Splunk."
What is our primary use case?
How has it helped my organization?
Splunk Enterprise Security definitely improved our organization. It has helped out with handling our SOC operations across the enterprise. It has increased observability exponentially as we build out the solution to support enterprise operations, and we definitely hope to see it evolve in the near future as well.
We manage multiple clouds. The Spunk solution for the cloud environment is a great asset for us, especially because we are able to get full observability of our cloud platforms in a consolidated environment. In terms of integrations, Splunk has so many integrations with our different cloud service providers, which allows us to easily get that data down to our operators.
We run a global operation, so we have to have observability across the board. Splunk allows our operators to quickly gain insights into the global operation so that they can handle the day-to-day activities that they do, which includes the security analysts' work, data analysts' work, or anything along the lines of handling troubleshooting.
It has reduced our operation time, and it has cut time by more than half.
It has improved our organization’s business resilience. It has helped with disaster recovery and continued operations in the event of disaster recovery.
It has been an extremely good asset to support day-to-day activities for operations. It is something that was required and needed for over a decade now. It is definitely a nice change of pace, and it also improves the quality of service that our operators can provide to our customers and clientele.
It has cut our costs when it comes to running security operations. I do not have the exact numbers, but it has been a significant cut, especially because we have better access to data engineering and data scientists' tool sets to cut the data cost.
What is most valuable?
The consolidated overview of all the events that come in through our environment and an easy-to-access interface for all our end users are valuable. As we get more people onboard, it is important that they are able to easily jump onto the platform and understand what they need to see in our environment. Having that quick operational capability allows us to get our observability up to speed as fast as possible.
What needs improvement?
I love the solution, but I would like to see more accessibility to the machine-learning capabilities that are sprinkled around Splunk.
Buyer's Guide
Splunk Enterprise Security
June 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
861,524 professionals have used our research since 2012.
For how long have I used the solution?
We have been using Splunk Enterprise Security for about a good five years.
What do I think about the stability of the solution?
It is probably one of the most resilient tools in our environment, so I really enjoy what it provides us. It definitely provides us that 24/7 accessibility to our environment.
What do I think about the scalability of the solution?
The scalability is exactly what we needed to make sure that we have observability at the global scale. For global operations, Splunk has great scaling features to make sure that it is able to handle the large volume of data that we handle.
How are customer service and support?
Splunk's support is great and amazing. The people we work with in our corporate environment are top-tier experts. They understand our environment very well, especially because they have worked in our environment before, so Splunk has done a great job in getting that type of talent to support their customers. I would rate them a ten out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
I was not involved in its deployment. I adopted it after I took this role.
What was our ROI?
We have seen a significant return on investment when it comes to Splunk, especially because of how it has allowed our operators to quickly respond to events on a day-to-day basis. It has allowed global observability.
There has definitely been a time to value. It comes down to having operators have access to such a unified platform.
What's my experience with pricing, setup cost, and licensing?
From what I have seen so far, Splunk has multiple cost models. The one that we are using is pretty good when it comes to ingesting data into the environment. It has worked out pretty well.
Which other solutions did I evaluate?
We have evaluated other solutions, and Splunk definitely comes out as one of the top competitors due to its interoperability with a lot of data sources that are sprinkled around in our environment. This interoperability is a key piece because we have such a diverse asset environment.
What other advice do I have?
Overall, I would rate Splunk Enterprise Security a ten out of ten.
The biggest value I get from Splunk conferences is being able to interact with my peers throughout our organization. I get an idea of what they are doing to make sure that we are on the same page and that we are able to cohesively build our security operations.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Senior Observability and System Consultant at a tech services company with 11-50 employees
Splunk Enterprise Security is a powerful and scalable SIEM solution that excels at real-time threat detection and analytics, but can be complex and costly to deploy and manage.
Pros and Cons
- "Splunk Enterprise Security is a very useful application to collect all the logs and also to find out the problems. You can easily create whatever you want by using its features, and it also has the capability to collect from all kinds of different platforms. Splunk Enterprise Security provides me with all the alerts."
- "Splunk Enterprise Security is a very useful application to collect all the logs and also to find out the problems."
- "I didn't face any major issues with Splunk Enterprise Security. There were only one or two issues related to the user account, but nothing major."
- "There were only one or two issues related to the user account, but nothing major."
What is our primary use case?
My main use case for Splunk Enterprise Security is centered around threat detection and incident response. I’ve configured correlation rules and alerts within the SIEM to proactively detect suspicious activities. The environment includes multiple servers and security devices from which I collect log data using forwarders. These logs are ingested into Splunk, parsed, and analyzed to identify anomalies, security issues, and performance concerns. This setup helps streamline investigations and reduce response time to potential threats.
How has it helped my organization?
Splunk Enterprise Security has significantly improved our organization by centralizing log management, enhancing visibility into security events, and enabling faster detection and response to threats. The customizable dashboards, real-time alerts, and powerful correlation capabilities have streamlined our incident response process and reduced investigation time. It has also helped us meet compliance requirements more efficiently by automating reporting and audit trails.
What is most valuable?
Splunk Enterprise Security’s most valuable features include its powerful log aggregation from diverse platforms, flexible search and correlation capabilities, and customizable alerting system. It allows me to collect logs from virtually any source—servers, firewalls, cloud services—and create custom rules to generate meaningful alerts. The flexibility of Splunk’s Search Processing Language (SPL) makes it easy to build tailored dashboards, identify threats, and quickly pinpoint the root cause of issues, significantly improving operational efficiency and threat detection accuracy.
What needs improvement?
While Splunk Enterprise Security works well overall, improvements could be made in user management—particularly around simplifying role-based access controls and troubleshooting user account issues. Additionally, future releases could benefit from:
Improved UI/UX: A more intuitive interface for new users and simplified dashboard customization.
Built-in Use Case Library: More out-of-the-box security use cases and alert templates to reduce setup time.
Cost Optimization Tools: Better native tools to monitor and manage licensing usage and storage costs.
Enhanced Cloud Integration: Streamlined and more secure integration with major cloud providers for hybrid environments.
These enhancements would make the platform even more user-friendly and efficient.
For how long have I used the solution?
I have been working with Splunk Enterprise Security for about two years.
Which solution did I use previously and why did I switch?
I previously used Dynatrace and open-source tools like SigNoz. While Dynatrace excels in application performance monitoring, it requires an additional license fee for server-side log collection, making it less ideal for centralized log management and SIEM use cases. SigNoz, being open-source, offers basic log management but lacks the depth, scalability, and advanced threat detection features of Splunk Enterprise Security. I switched to Splunk Enterprise Security because it provides a comprehensive, all-in-one solution for security monitoring, log aggregation, and real-time alerting, which better fits enterprise-level security needs.
How was the initial setup?
The initial setup of Splunk Enterprise Security was straightforward. I followed publicly available documentation, which was clear and easy to understand. The installation and configuration process went smoothly without any major issues. From initial setup to full deployment—including log collection, rule configuration, and dashboard setup—everything was completed in about two days, demonstrating how well-documented and accessible the deployment process is for users with a solid technical background.
What other advice do I have?
I would rate Splunk Enterprise Security an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Jun 19, 2025
Flag as inappropriateBuyer's Guide
Splunk Enterprise Security
June 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
861,524 professionals have used our research since 2012.
Offensive Cyber Security Analyst at a agriculture with 10,001+ employees
Provides risk-based alerting, but should include a lot of real-world use case examples
Pros and Cons
- "The solution's most valuable feature is risk-based alerting, focusing on building out user risks for individuals throughout the enterprise."
- "The tool should include more real-world use case examples built out either through videos or in the community."
What is our primary use case?
We use the solution to build correlation searches around insider threats and exultation of data. We also use it for DLP (data loss prevention) and to get more visibility on what's happening in our environment that could increase risk.
How has it helped my organization?
The solution's data aggregation has allowed our organization to unify a lot of inputs from various tools in one space and to be able to search from there.
What is most valuable?
The solution's most valuable feature is risk-based alerting, focusing on building out user risks for individuals throughout the enterprise.
It is important to our organization's security that Splunk Enterprise Security provides end-to-end visibility into our environment.
Splunk Enterprise Security's ability to find any security event across multi-cloud, on-premises, or hybrid environments is good. It's more about how you configure it and how well your company is equipped to provide and allocate resources to make the best use of the tool.
It has helped reduce our mean time to resolve.
What needs improvement?
The tool should include more real-world use case examples built out either through videos or in the community. These should not just be examples of how it can be implemented but of how previous solutions have been transitioned to new solutions and how they provide a different and better approach.
For how long have I used the solution?
I have been using Splunk Enterprise Security for one to three years.
What do I think about the stability of the solution?
Splunk Enterprise Security is a very stable solution.
What do I think about the scalability of the solution?
The solution’s scalability is based on the cost.
What other advice do I have?
Splunk Enterprise Security is just a tool you can use, and then it's really up to the customer how they leverage it best.
Overall, I rate the solution a six out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Sr. Security Engineer at a sports company with 501-1,000 employees
The user interface gives you a single dashboard to directly view all high-level information
Pros and Cons
- "I like Splunk's automated threat detection and orchestration capabilities. Splunk offers a single solution for analyzing, aggregating, correlating, monitoring, reporting, visualizing, etc. You can get all of these capabilities in one place. On top of that, it provides a cloud, testing, on-premise, and hybrid solution, giving customers more flexibility for their use cases."
- "We've sometimes faced issues with upgrades. The incident review dashboard sometimes breaks after updates. When we add a space or something in the description or anywhere in the SQL, the drill-down value may be reset with a blank value. Before rolling out any software, they should test it thoroughly and ensure clients won't have issues with the upgraded version. It should be compatible with all or most of the apps. All major issues must be addressed before rolling out the upgrade."
What is our primary use case?
I use Splunk for visualization, reporting, monitoring, log aggregation, and other security purposes. We gather various logs into one place and analyze them based on specific business use cases to get high-level insights that inform decision-making at every level of the organization. We also use it to aggregate other IT logs — not just security.
Our organization is working in a massive on-prem environment. We're one of Splunk's oldest clients. It's convenient to migrate everything to the cloud, and we would have more flexibility. However, we currently have our resources and everything established to use Splunk on-premises, so we aren't switching to a cloud environment.
How has it helped my organization?
Splunk allows us to monitor logs and track suspicious activity in real time. With the help of the SOAR platform powered by AI and ML, we can respond quickly. Our security posture is better, and we can resolve security incidents quicker. Splunk has improved our visibility by providing critical security metrics in our dashboard and strengthened our security controls.
The number of alerts we receive is similar to what we saw using our previous solution. While it hasn't necessarily reduced our alerts, Splunk is improving our resolution time and overall security.
What is most valuable?
I like Splunk's automated threat detection and orchestration capabilities. Splunk offers a single solution for analyzing, aggregating, correlating, monitoring, reporting, visualizing, etc. You can get all of these capabilities in one place. On top of that, it provides a cloud, testing, on-premise, and hybrid solution, giving customers more flexibility for their use cases.
Splunk's real-time monitoring is one of its best features. The user interface gives you a single dashboard to directly view all the high-level information. The security incident monitoring and investigation page is also very helpful. You can document an investigation step by step. Many investigators can work on a single incident also based on their shifts. Everyone can add notes on the investigation page.
The incident response features are based on real-time data. The monitoring team can immediately take over an incident and prioritize tasks based on risk scores. We can assign multiple technicians to one security incident based on their skill, improving resolution time. The incident review dashboard provides many useful details, like the indicators of compromise and risk scores.
We can get threat intelligence from multiple platforms, including the latest known IOCs, to support our response to security incidents. We store the threat data from various sources in a centralized place, and it updates every six to 12 hours.
The MITRE ATT&CK framework feature is helpful for understanding which phase an incident is in and what the next steps are so a technician can prevent it from progressing. It gives us a detailed overview of other tactics it might be associated with, enabling us to stay vigilant. We can correlate with other simultaneous or sequential incidents and take action to strengthen our security based on these incidents.
What needs improvement?
We've sometimes faced issues with upgrades. The incident review dashboard sometimes breaks after updates. When we add a space or something in the description or anywhere in the SQL, the drill-down value may be reset with a blank value. Before rolling out any software, they should test it thoroughly and ensure clients won't have issues with the upgraded version. It should be compatible with all or most of the apps. All major issues must be addressed before rolling out the upgrade.
For how long have I used the solution?
I have used Splunk for eight or nine years.
What do I think about the stability of the solution?
I rate Splunk nine out of 10 for stability.
What do I think about the scalability of the solution?
I rate Splunk eight out of 10 for scalability. Scalability is always a challenge. The larger your environment, the more issues you'll have. There aren't many problems with Splunk on the cloud, but scaling can be challenging in an on-prem environment. If you're ingesting a significant volume of data, you need a proper maintenance routine to maintain your base architecture. Sometimes, it's a bucket application. It can take a few hours to reset those things, and network issues might contribute to that.
How are customer service and support?
I rate Splunk support eight out of 10. It varies based on your data volume and number of licenses.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have used several solutions for different clients, including QRadar, Palantir, and Microsoft Sentinel. Splunk has more capabilities than QRadar. It's also more flexible and user-friendly. You can modify and customize the solution to show you the information you want.
How was the initial setup?
The deployment depends on the environment. It may take only a couple of weeks to deploy Splunk in a small environment, but a larger environment involves a detailed process that may take months. It helps to have a larger staff. It also depends on how process-oriented an organization is. Some organizations will take much more time in the planning and design phase.
After deployment, Splunk requires a good deal of maintenance, depending on the volume of data you're ingesting and your user base. It may require multiple resources to manage this environment.
What was our ROI?
Splunk improves our security controls, resolution time, and threat-handling capabilities. We're saving time and resources, meaning more money for our clients.
What's my experience with pricing, setup cost, and licensing?
I don't know about Splunk's pricing because I work on the technical side, but I know it is a costly platform. There are cheaper products and some open-source ones, but Splunk costs a lot because of the features it provides. Still, the pricing is a concern for many of my clients, and more would use Splunk if they lowered the cost a bit.
What other advice do I have?
I rate Splunk Enterprise Security nine out of 10. I would recommend Splunk because it covers multiple services in one place. It also has a strong developer community. You can easily get help from community support. Splunk is a versatile product that competes well with leading security tools like Microsoft Sentinel.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Sr Analyst at ATOS
The solution has improved our operations by giving us access to more information and allowing us to deploy more use cases
Pros and Cons
- "Splunk has improved our operations by giving us access to more information and allowing us to deploy more use cases."
- "The monitoring aspect of Splunk could be improved. We have to do some queries to get as much information as CrowdStrike or other solutions provide. If you run a big query, you will see a delay. That is the only concern we have because it will take some time if you query large data sets."
What is our primary use case?
We use Splunk for monitoring and investigation and recently integrated it with ServiceNow. It's a SOC tool, and any malicious activities on the client's side trigger an alert here.
How has it helped my organization?
Splunk has improved our operations by giving us access to more information and allowing us to deploy more use cases. We have integrated Splunk with ServiceNow, so the information from the queries running on the back end is now directly forwarded to the analysts, reducing the manual work. We are pulling data from Splunk into ServiceNow, so the security analysts have all the user details to conduct their investigations.
What is most valuable?
It's easy to monitor multiple environments with Splunk. The cloud model is better than the previous on-premises version. The custom dashboards are helpful. We have created multiple dashboards for user activity, logins, phishing, etc. If you miss an alert, you can check the dashboards. For example, if you need to check some user activity, we have a dashboard for Azure Active Directory, and Mimecast is integrated for monitoring email-based attacks like phishing. It throws the information up on the dashboard when we get an alert.
What needs improvement?
The monitoring aspect of Splunk could be improved. We have to do some queries to get as much information as CrowdStrike or other solutions provide. If you run a big query, you will see a delay. That is the only concern we have because it will take some time if you query large data sets.
For how long have I used the solution?
I have used Splunk for more than three years.
What do I think about the stability of the solution?
I rate Splunk 10 out of 10 for stability.
What do I think about the scalability of the solution?
Splunk is a highly scalable product.
How are customer service and support?
I rate Splunk support 10 out of 10.
How would you rate customer service and support?
Positive
How was the initial setup?
Deploying Splunk is somewhat complex, and it requires maintenance afterward.
What's my experience with pricing, setup cost, and licensing?
Splunk is expensive based on our current requirements, but it's obviously worth what we pay.
What other advice do I have?
I rate Splunk Enterprise Security nine out of 10. I see Splunk as a monitoring tool, not as a security tool. It provides alerts, and we conduct an analysis and investigation based on the information we receive. I believe having another sandbox integrated with Splunk will be helpful for the investigator.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Project Manager at Hilti
Offers valuable logs, has good visibility, and accelerates our security investigations
Pros and Cons
- "The most valuable features are the logs, which allow us to identify what happened and who interacted with the web repository."
- "Some of the queries are difficult to run and have room for improvement."
What is our primary use case?
I utilize Splunk Enterprise Security to gather logs, and subsequently, I provide the team with access to the servers through a change management ticket or incident. I wasn't involved in the installation process during my tenure as a Windows server lead. I also verify whether all our actions adhere to the compliance framework.
Our deployment of Splunk Enterprise Security was all on-premises.
How has it helped my organization?
The visibility that Splunk Enterprise Security provides is beneficial and valuable.
Splunk Enterprise Security helped analyze malicious activities.
With Splunk Enterprise Security we were able to detect threats faster.
Splunk Enterprise Security contributed to a reduction in alert volume as our employees became aware of being monitored and ceased accessing the server without proper authorization.
Splunk Enterprise Security has significantly accelerated our security investigations by centralizing all log data and enabling us to quickly retrieve the necessary information through simple queries.
What is most valuable?
The most valuable features are the logs, which allow us to identify what happened and who interacted with the web repository.
What needs improvement?
Some of the queries are difficult to run and have room for improvement.
For how long have I used the solution?
I am currently using Splunk Enterprise Security.
What do I think about the stability of the solution?
I would rate the stability of Splunk Enterprise Security ten out of ten. We have never had an issue with stability.
What do I think about the scalability of the solution?
Splunk Enterprise Security is scalable.
Splunk Enterprise Security's resilience is a valuable asset.
What's my experience with pricing, setup cost, and licensing?
Organizations seeking a more affordable solution should first carefully evaluate their specific business requirements. While cheaper alternatives exist, they may lack the necessary features to adequately address their security needs. In such cases, Splunk Enterprise Security could be a more suitable option.
Splunk Enterprise Security is a worthwhile investment given the comprehensive range of features it offers.
What other advice do I have?
I would rate Splunk Enterprise Security eight out of ten.
I recommend Splunk Enterprise Security.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Helps reduce threat detection time, security investigation time, and alert volumes
Pros and Cons
- "The most valuable feature of Splunk Enterprise Security is the comprehensive logging capabilities it provides."
- "Given the ever-increasing number of threats, I would like Splunk to update its threat signatures more frequently."
What is our primary use case?
We use Splunk Enterprise Security to identify and resolve critical issues and errors within our environment.
How has it helped my organization?
The visibility that Splunk Enterprise Security provides is good. We can easily find the data we need using the logs.
Monitoring multiple cloud environments using Splunk Enterprise Security was not difficult.
Splunk Enterprise Security's insider threat detection capabilities enable us to effortlessly identify unknown threats and anonymous user behavior.
Splunk Enterprise Security helped us analyze malicious activities and detect breaches between 50 to 90 percent faster.
Splunk Enterprise Security has helped reduce alert volumes by up to 90 percent.
Splunk Enterprise Security has helped speed up our security investigation time by almost 90 percent.
What is most valuable?
The most valuable feature of Splunk Enterprise Security is the comprehensive logging capabilities it provides.
What needs improvement?
The price of Splunk Enterprise Security is high and can be improved.
Given the ever-increasing number of threats, I would like Splunk to update its threat signatures more frequently.
For how long have I used the solution?
I have been using Splunk Enterprise Security for one and a half years.
What do I think about the stability of the solution?
Splunk Enterprise Security is stable.
What do I think about the scalability of the solution?
Splunk Enterprise Security is scalable.
The resilience of Splunk allows organizations to protect their data and resolve vulnerabilities quickly.
How are customer service and support?
The technical support provides good resolution.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I had previously used Loggly, developed by SolarWinds and Elastic. However, I found it to be inaccurate and slow. Elastic offers a free version of its solution, which is more commonly used by smaller businesses.
What about the implementation team?
The implementation was completed by a third party.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is expensive. I would rate the cost an eight out of ten with ten being the most expensive.
I recommend Splunk Enterprise Security over cheaper SIEM solutions because of its offerings.
What other advice do I have?
I would rate Splunk Enterprise Security nine out of ten.
Splunk Enterprise Security does not require any maintenance. It is plug-and-play.
I recommend Splunk Enterprise Security for organizations that want to detect threats quickly.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. partner
Defense protection study manager at Ministère de la Défense
The search feature is fast and comprehensive
Pros and Cons
- "I like the search feature and the indexing. It's very fast and comprehensive."
- "Splunk is very expensive. The license is based on the volume of the logs ingested. I was responsible for managing the contract with our service integrator. I don't know the precise details of the competing solution, but I have heard that Splunk is more expensive than others. I don't know what the going rate is on the market, but I think there are at least two competitors that are less expensive. We have experienced a few issues with our service providers in terms of log filtering and ingestion, so we continue to pay a bit more per day for our logs."
What is our primary use case?
We use Splunk for log analytics, blocking dangerous files, etc. It helps to shape our security policies. Splunk is managed by our service provider, but we regularly get security insights from them.
What is most valuable?
I like the search feature and the indexing. It's very fast and comprehensive. It's easily tuned by your service provider, so I can quickly find the results I'm seeking. So it's very practical. We are working with the search feature and using multiple indexes that combine devices from different environments, so it's easy to collect information across environments.
We can relatively quickly detect some malicious activities based on attack patterns and implement use cases configured by our service provider with help from Splunk. It improves the speed of threat mitigation because you can gather information about the attack patterns from a few days of online activity to block threats and take the necessary actions.
For how long have I used the solution?
We implemented Splunk at the end of 2020, so it's been around three years.
What do I think about the scalability of the solution?
Splunk Enterprise Security is scalable.
How are customer service and support?
We have not been in direct contact with Splunk except for a workshop where I met a few of them. My impression was that they were skilled, experienced experts. They seemed helpful, so I had a good impression.
How was the initial setup?
The service provider deployed Splunk, so I wasn't involved. I had heard that they experienced some difficulties setting it up, but I don't think it was harder to install than other solutions.
What's my experience with pricing, setup cost, and licensing?
Splunk is very expensive. The license is based on the volume of the logs ingested. I was responsible for managing the contract with our service integrator. I don't know the precise details of the competing solution, but I have heard that Splunk is more expensive than others. I don't know what the going rate is on the market, but I think there are at least two competitors that are less expensive. We have experienced a few issues with our service providers in terms of log filtering and ingestion, so we continue to pay a bit more per day for our logs.
What other advice do I have?
I rate Splunk Enterprise Security eight out of 10.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
Cortex XSIAM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack