Splunk Enterprise Security provides more visibility into endpoints in our environment.
Associate Director of IT at Rigel Pharmaceuticals Inc
Provides risk scores and end-to-end visibility
Pros and Cons
- "It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk."
- "The pricing can be better."
What is our primary use case?
How has it helped my organization?
We only monitor AWS, but we also have SaaS services that are in our own clouds. So far, it is easy to monitor our cloud environment with this solution. As long as we ingest our data correctly and tune it, it will read it. It is very easy to use.
It provides end-to-end visibility into our cloud-native environment. This is critical for us because we are always one step away from a security incident, which could impact the company and cost a lot of money. That is our main point of focus.
What is most valuable?
It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk.
What needs improvement?
The pricing can be better.
Buyer's Guide
Splunk Enterprise Security
June 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
861,524 professionals have used our research since 2012.
For how long have I used the solution?
We have been evaluating Splunk Enterprise Security for the last eight months.
What do I think about the stability of the solution?
I cannot say anything about stability, but I am assuming it would be the same as Splunk. It is an app. It is going to work.
How are customer service and support?
The technical support is above average, but they do not go into the details, so we have a contract with a third party to help us.
There might be more Splunk support tiers, but we are working with SP6. They will get their hands directly onto our Splunk environment, whereas Splunk support does not do that. Maybe there is a different tier that does that, but we do not have that. It is more of an email dialogue. They are not going to VPN into our environment. SP6 is more hands-on. I would rate SP6 a nine out of ten.
Which solution did I use previously and why did I switch?
We did not use a similar solution. We have Carbon Black for endpoints, but this is going to be a lot bigger than that.
How was the initial setup?
We are still evaluating it. We have not deployed it yet, but I was involved with the deployment of Splunk.
It was very easy to set it up for evaluation. It is just an installer file. It is an add-on app for Splunk, and if you know how to install Splunk and add-ons, it is easy.
What's my experience with pricing, setup cost, and licensing?
I am fine with the licensing, but in terms of the cost, it is expensive for the data that we have. We have an open discussion with our account rep about this.
Which other solutions did I evaluate?
We are not evaluating any solutions because we already have Splunk, and we do not want to leave Splunk. I like it, so it is just a matter of making the commitment.
What other advice do I have?
The value that I get from attending Splunk Conferences is going to sessions and learning about what other people are doing and use cases that I have not really thought of. Also, I am able to talk directly to people about questions I have regarding our Splunk instances, and I can get some answers right away. It is very good to know what people are doing because sometimes we do something one way, but we do not know if we are doing it the right way. Here, we can get validation, or realize that we are doing it wrong and make the necessary changes. That is very valuable.
I would rate Splunk Enterprise Security a ten out of ten. Most customers at the conference have already implemented it, except for our company. It is a critical foundation app that allows you to explore other apps that Splunk is grading, and it works.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Security Analytics innovation lead at a pharma/biotech company with 10,001+ employees
Enables us to integrate the solution with other products to automate tasks, saving us time
Pros and Cons
- "You can integrate Splunk with third-party security automation solutions and set rules for automatic response."
- "Splunk ES could have more pre-built integrations and rules. The detection is fairly accurate, but it depends on the rules you create. Splunk's out-of-the-box configuration isn't that useful."
What is our primary use case?
We primarily use Splunk Enterprise Security for security incidents and event management. The solution is deployed in one department, but it covers multiple locations worldwide.
How has it helped my organization?
With Splunk, we can monitor and manage enterprise-wide events. It provides a single console for various data sources covering the entire organization, which is critical for compliance purposes.
We can integrate Splunk Enterprise Security with other solutions to automate some security tasks, saving us some time. For example, if you detect potential malware and you want to isolate one system from the organization's network, you don't need to trigger a process. We can fully automate that. Minutes after malware is detected, the machine will be automatically quarantined from the rest of the network.
What is most valuable?
You can integrate Splunk with third-party security automation solutions and set rules for automatic response. Splunk can monitor multiple cloud environments, but it's a little tricky if you're working with several vendors. Every cloud environment is slightly different, and some are better integrated.
The visibility into multi-cloud environments is decent. It depends on the number of sources you have, and Splunk is pretty flexible from that perspective. You can add any type of data source. The challenge is the engineering effort some of these data sources require, but others are effortless to manage.
We haven't used the insider threat capabilities yet, but it's an area that we want to explore. We have other tools for this. We use different products for threat intelligence.
What needs improvement?
Splunk Enterprise Security could have more pre-built integrations and rules. The detection is fairly accurate, but it depends on the rules you create. Splunk's out-of-the-box configuration isn't that useful.
If you spend time with your team creating rules specific to your environment, you can get a lot of value from Splunk. At the same time, that requires some additional effort and costs. Splunk has a few built-in integrations that are ready to go. In other cases, we need to build custom solutions, which is more difficult and costly.
For how long have I used the solution?
I have used Splunk Enterprise Security for about three years.
What do I think about the stability of the solution?
It is stable overall.
What do I think about the scalability of the solution?
Splunk Enterprise Security scales up pretty well.
How are customer service and support?
I rate Splunk support seven out of 10. There is a little room for improvement. We always start with junior support engineers who lack the experience to deal with complex issues, which are the only problems we ever contact support about. Our staff members can handle most minor issues.
We typically need to escalate, and we've had an excellent experience with the higher-level engineers. Those qualified engineers are scarce, so I can imagine a situation where two big Splunk customers have significant problems simultaneously, but there aren't enough available technicians. Splunk has the right people but maybe not enough of them. The process could also be improved.
How would you rate customer service and support?
Neutral
How was the initial setup?
Deploying Splunk was relatively complex. After deployment, it requires some maintenance and management. A team of about 10-15 people is responsible for the solution.
What about the implementation team?
We deployed Splunk with an in-house team of five to 10 people and some professional support from the vendor.
What was our ROI?
We've seen an ROI by automating Splunk Enterprise Security, but automation requires another product and license.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is quite expensive compared to some products on the market.
Which other solutions did I evaluate?
The company evaluated a few tools before deciding on Splunk. I used ArcSight at a previous job. Splunk is more flexible than ArcSight, and it has various modules you can purchase to expand the functionality. You don't need to invest in a different solution because you can purchase add-ons for your existing infrastructure.
It's modular, so you can tailor Splunk to your organization's size, structure, and specific needs. The customer can do it. You don't need to request it from a service provider.
What other advice do I have?
I rate Splunk Enterprise Security eight out of 10. My advice would be that before deploying Splunk, research some of the company's materials and make sure it meets your cybersecurity requirements.
You may need to purchase other tools, and the solution might not do everything you want it to do out-of-the-box. Depending on your environment, you'll probably need to invest some time and money into the solution to get the results you want.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
June 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
861,524 professionals have used our research since 2012.
Security delivery manager at a tech vendor with 1,001-5,000 employees
Drastically reduces SOC overhead
Pros and Cons
- "The tool drastically reduces SOC overhead. Its integration with our tool suite is great and helps us correlate events. The solution is also a lot faster than our standalone instances."
- "The solution is expensive."
What is our primary use case?
We use the solution in our SOC to support SOAR. We use its alerting capabilities and integrate them with our SOAR platform. Additionally, we tie it in with cyber threat intelligence, cyber threat hunting, and adversary emulation tools to identify gaps in our environment and alert us to notable events.
What is most valuable?
The tool drastically reduces SOC overhead. Its integration with our tool suite is great and helps us correlate events. The solution is also a lot faster than our standalone instances.
Splunk Enterprise Security helps address our customers' missions. We want to ensure that our environment is secure and safe and detects anomalies and threat actors as soon as possible.
The solution helps my organization's ability to ingest and normalize data. It has also improved resilience.
What needs improvement?
Enterprise Security is expensive.
For how long have I used the solution?
I have been working with the product for three years.
What do I think about the stability of the solution?
Splunk Enterprise Security is very stable.
What do I think about the scalability of the solution?
The tool is very scalable. We can deploy agents seamlessly and get reports.
How are customer service and support?
We have had good success with customer support. We haven't had any issues contacting them and getting problems resolved.
How was the initial setup?
Splunk Enterprise Security's deployment is hit or miss. Recently, we got UBA. We were able to spin up an environment easily with Terraform. However, the recent upgrade caused many hiccups and slowdowns. We are working with support to resolve them. Some legacy code is choking the system and slowing us.
Which other solutions did I evaluate?
We do market evaluation and continuous research every year to check for alternatives to our security tools.
What other advice do I have?
It seems like the tool is improving. It incorporates AI into the platform to streamline event identification processes.
Splunk Enterprise Security does a good job. However, we need many analysts to correlate searches and populate data models, and some overheads are needed in any SOC environment.
We have a lot of data to process from different sources. However, we have only limited data analysts. It takes time to find malicious threats or what we seek.
No specific metrics are tracked, but we report this to our leadership weekly, focusing on continuous improvement. Regarding reducing the mean time to resolve, especially with our SOAR integration, we can swiftly address major issues by leveraging alerts to initiate tickets. This allows us to notify the teams and address issues immediately.
I rate the overall product a ten out of ten. I don't think there is another alternative with similar capabilities.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Engineer in Training at a energy/utilities company with 5,001-10,000 employees
It's really good at consolidating a lot of data from different sources and generating summaries
Pros and Cons
- "It has been really good at consolidating a lot of data from different sources. It's really good at generating summaries."
- "It would be nice if Splunk provided a little more documentation and instructions on how to upload. The steps are short, but sometimes it's not so intuitive."
What is our primary use case?
Our primary use case is mostly for monitoring security events. We have different endpoints, like router switches. It collects a lot of data and we create reports.
We also use Enterprise Security to send alerts out. I'm still relatively new. I mostly work for the SPL side of things.
How has it helped my organization?
It has been really good at consolidating a lot of data from different sources. It's really good at generating summaries.
It's exciting to hear that SPL2 is rolling out. We look forward to using that more, especially for the data ingestion part of things.
What is most valuable?
In the context of apps, we use a lot of search and reporting. We create many searches and reports, that quickly summarize a lot of information. That's the part that I mostly look into. That has been very valuable. I also like the dashboards and visualization features.
Its ability to provide end-to-end visibility into our environment is important. It helps a lot, especially when other users or stakeholders want that information. So being a little more transparent, but being mindful of the compliance and rules associated with that. It makes it really easy to communicate with people. They want statistics fast. The ability to quickly pull it out without a hassle is very valuable.
We use Splunk to try to reduce the number of random alerts sent out. We're trying to consolidate a lot of functions. That has been very valuable and helpful for us.
The logging system has been a great help to us. Sometimes when we try to integrate some functions, we're not sure what errors happened. We look into the logging system, and it provides so much information.
These optimization examples have reduced the meantime to resolve. It has been reducing cutting time.
It definitely helps our business resiliency a lot. We have a specialized cybersecurity office and on-prem technology and they really like to use Splunk. It has been addressing a lot of concerns and it is able to output the data that people are looking for. It's able to predict and identify a lot of functions.
Splunk Enterprise Security has been a great help to us in consolidating our tools. It's definitely been pulling a lot of data, especially from the network side of things. We look at it for baseline security tests. Splunk has a lot of apps and add-ons that we have been using Enterprise Security for.
What needs improvement?
I currently use Splunkbase and some of the add-ons. Integrating into our apps has been very straightforward. It would be nice if Splunk provided a little more documentation and instructions on how to upload. The steps are short, but sometimes it's not so intuitive. It would be nice if there were more user-friendly help guides.
For how long have I used the solution?
I have been using Splunk Enterprise Security for six months.
What do I think about the stability of the solution?
It has been very reliable. We haven't encountered downtime that I know of.
What do I think about the scalability of the solution?
Splunk works with companies that are a lot bigger than us. We're medium-sized. I have faith that we can scale.
How are customer service and support?
For technical support, I look at the online community, which has been a great help. I haven't used Splunk support directly.
The forum is easy to use. I would rate it a nine out of ten. Sometimes the response time is slow.
How would you rate customer service and support?
Positive
What other advice do I have?
I would rate Splunk Enterprise positively. I hear from coworkers that there could be tweaks. I would give it an eight out of ten.
In the SPL default, everything's crunched together. The formatting could be neater. When I write it in the search head, it has a lot of information in one small area. It could have a friendlier user interface.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Lead Information Security Specialist at a tech services company with 1,001-5,000 employees
Provides end-to-end visibility and reduces the investigation time tenfold
Pros and Cons
- "Correlation search, in general, is valuable because it allows us to search multiple data sources easily."
- "The main issue that I have with it is that the field transformations sometimes overlap with those in Splunk Enterprise, and then you get permissions issues that lead to troubles."
What is our primary use case?
Generally, we leverage it to correlate all of our threat intelligence data with all of our log events to make researching them simpler.
How has it helped my organization?
Splunk Enterprise Security gives us a lot more visibility into the entire enterprise and makes our analysis simpler. It streamlines the process and makes it easier to handle it.
It is very important for us that Splunk Enterprise Security provides end-to-end visibility into our environment. It saves us all the time where we used to have to go from tool to tool to tool to track down issues. Splunk Enterprise Security has tenfold reduced the amount of time it takes to investigate any one thing.
Splunk Enterprise Security simplifies being able to pivot from one data point to everything else, and it does not matter where in the pipeline that occurred because you can see it all.
It has helped improve our organization’s ability to ingest and normalize data. It has been very impressive how it is able to handle all of that for visibility and tracking things down.
Splunk Enterprise Security has not yet helped to reduce our alert volume. Our alert volume has increased at this point because we are still getting used to it, but I see how it can reduce the alert volume.
It provides us with the relevant context to help guide our investigations. The biggest part of it is that when we go through the alerts and the notable events, we are able to pivot to information from data sources that are not necessarily in Splunk, and we are able to run the automated response actions.
Splunk Enterprise Security has helped reduce our mean time to resolve. I do not have the metrics, but it is a decent amount.
Every process has been streamlined. Things for which you have to bounce between multiple tools can be done in one place, which in its nature speeds everything up and reduces the manpower.
What is most valuable?
Correlation search, in general, is valuable because it allows us to search multiple data sources easily.
What needs improvement?
The main issue that I have with it is that the field transformations sometimes overlap with those in Splunk Enterprise, and then you get permissions issues that lead to troubles.
I do not have any additional features that can be included. From what I gather, Mission Control is already included in the next release, as is a lot of the Cisco threat data.
For how long have I used the solution?
I have been using Splunk Enterprise Security for about five and a half years.
What do I think about the stability of the solution?
It is quite good.
What do I think about the scalability of the solution?
I have not experienced any issues with the scalability, but I do not handle the scaling, so I cannot speak to that.
How are customer service and support?
I do not have to deal with them, so I do not have any information. Our administrators handle that side of things.
Which solution did I use previously and why did I switch?
I did not. We acquired Splunk around about the same time I joined the cybersecurity team.
How was the initial setup?
I do not handle the administrative part. I am more of a user.
In terms of the deployment model, I believe it is technically a hybrid deployment. I am not involved in the architecture, but I know we are not exclusively cloud and we are not exclusively on-prem. We use AWS.
What about the implementation team?
I know we had Splunk Professional Services for the deployment, but I was not involved.
What was our ROI?
I do not know what the cost is, but I would imagine we have seen an ROI because we are able to run our security team with fewer people than previously.
Which other solutions did I evaluate?
I do not know what we evaluated because I came to the company at the same time we got Splunk.
What other advice do I have?
I would rate Splunk Enterprise Security an eight out of ten. It is an amazing tool that provides so much visibility and streamlines so much. The main issues I have encountered with Splunk are the difficulties in configuration and keeping everything up to date as the data sources change.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Senior Manager at Wipro Limited
Helps reduce the alert volume, speeds up investigations, and detect threats faster
Pros and Cons
- "The initial deployment was straightforward."
- "Splunk's reporting functionality would benefit from enhanced customization capabilities, allowing users to tailor reports to their specific needs for better data visualization and analysis."
What is our primary use case?
We use Splunk Enterprise Security to monitor our environment.
How has it helped my organization?
The threat intelligence and monitoring of Splunk are good.
We have integrated Splunk Enterprise Security with ServiceNow so whenever there is a detection it will automatically raise a ticket and send it to the appropriate team for analysis. The integration was seamless.
Splunk has helped reduce our alert volume by 20 percent and sped up our security investigations.
It does a good job detecting threats fast.
What needs improvement?
Splunk's reporting functionality would benefit from enhanced customization capabilities, allowing users to tailor reports to their specific needs for better data visualization and analysis.
For how long have I used the solution?
I have been using Splunk Enterprise Security for one and a half years.
What do I think about the stability of the solution?
Splunk Enterprise Security is stable.
What do I think about the scalability of the solution?
Splunk Enterprise Security is scalable.
How was the initial setup?
The initial deployment was straightforward.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is expensive.
What other advice do I have?
I would rate Splunk Enterprise Security ten out of ten.
For reporting we don't use the Splunk dashboard, we use Tableau and Power BI.
I would recommend Splunk to others.
While Splunk Enterprise Security offers robust features for large organizations, its cost might be prohibitive for smaller businesses. To address this, I recommend exploring open-source SIEM solutions for small and medium organizations and Splunk for larger organizations.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cloud Architecture Associate Director, Infrastructure at a tech vendor with 10,001+ employees
Provides good granularity and log analysis
Pros and Cons
- "The solution's most valuable features are the granularity and analysis of the logs."
- "Splunk Enterprise Security incurs a significant cost because of the amount of data we send, but we are fine with the value we're getting for that price."
What is our primary use case?
We're using the solution for log analysis and our internal infrastructure. We may use it for customer offering at some point, but currently, it's completely internal.
What is most valuable?
The solution's most valuable features are the granularity and analysis of the logs. Once you learn the syntax, it's a great tool. These features are important to us because they enable us to drill down to certain users doing certain things and perform trend analysis.
For how long have I used the solution?
I have been using Splunk Enterprise Security for well over a year.
What do I think about the stability of the solution?
We’ve had no issues with the solution’s stability.
What do I think about the scalability of the solution?
We have 90,000 users and deal with massive amounts of data volume.
How are customer service and support?
The solution’s technical support is fantastic.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using IBM's TSM backup tool and our own internal tool. We switched to Splunk Enterprise Security because we wanted to be more of a cloud-forward company and didn't want to host everything on-premises.
What about the implementation team?
We installed the solution mostly by ourselves, but we did have a little help. We installed heavy forwarders at a relatively low cost. Since we already had a VMware environment, we just set up the VMs for the forwarding.
What was our ROI?
We have seen a return on investment with the tool in terms of seeing what users are doing.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security incurs a significant cost because of the amount of data we send, but we are fine with the value we're getting for that price.
What other advice do I have?
The tool provides much more insight into what users and our apps do. We also use the solution to monitor a lot of machine-to-machine traffic.
We have a hybrid environment. All of our internal tooling is in our internal data centers, but we also have a big cloud presence for some of our other tooling and mostly for our customers. Speaking from the internal side, Splunk Enterprise Security has been fantastic in helping us find all kinds of security events every day.
Splunk Enterprise Security has helped improve our organization's ability to ingest and normalize data. The solution has helped us have everything in one place and grab everything at once. The tool has also helped us solve problems in real time. The Ops team will approach us when they are stuck with a problem ticket. We can look instantly, see what's happening, and track it down.
The solution provides us with the relevant context to help guide our investigations. This context information makes things easier and faster for us. We get more information about exactly what's going on.
Splunk Enterprise Security has helped us save around 50% of our time.
Splunk Enterprise Security has helped reduce our mean time to resolve by 50%.
Overall, I rate the solution ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
SIEM Consultant at a educational organization with 51-200 employees
Great for analyzing malicious activities and detecting breaches with great threat intelligence management
Pros and Cons
- "There are a lot of third-party applications that can be installed."
- "It's costly."
What is our primary use case?
The solution is used to detect and protect against threats using a hypervisor infrastructure that works with artificial intelligence.
What is most valuable?
There are a lot of third-party applications that can be installed. You get a lot of good visibility on your infrastructure regarding risk. It's very data-driven, and it integrates into systems well.
We are able to monitor multiple cloud environments with Splunk. Each data source has different stuff that requires monthly payments.
I have used its threat intelligence management function. It can be a very useful feature for customers.
The MITRE ATT&CK framework is helpful for helping uncover the scope of incidents. It offers a good level of simplicity.
Splunk Enterprise Security is great for analyzing malicious activities and detecting breaches.
What needs improvement?
It's costly.
The data speed between apps could be improved. It could be faster.
For how long have I used the solution?
I've been using the solution for 2 years.
What do I think about the stability of the solution?
The stability is mostly fine.
What do I think about the scalability of the solution?
I haven't attempted to scale the solution. I'm not 100% sure of how well it scales.
How are customer service and support?
The technical support is very good. They also offer a lot of basic resources.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I'm also familiar with Microsoft Sentinel, and I find Splunk to be better. That said, although I have more experience with Splunk software, I find it a bit slow. Sentinel is much faster.
How was the initial setup?
The setup is pretty straightforward. It's not overly complicated. I don't have too much experience with the setup, as I'm currently involved as a consultant and only help with support.
What's my experience with pricing, setup cost, and licensing?
The cost is very high. It's got a fairly high price point in terms of price range.
What other advice do I have?
I work in cybersecurity consultation.
I'd recommend the product to others. I'd rate the solution overall 9 out of 10.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner/consultant

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
Cortex XSIAM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack