We use it for alerting. It also helps our analysts triage.
Sr Security Engineer at a insurance company with 5,001-10,000 employees
Risk-based alerting significantly reduces the alert volume and speeds up the investigation
Pros and Cons
- "I am enjoying our implementation of risk-based alerting. That has helped very much with cutting out a lot of the noise that we have. It has reduced our alert volume significantly. There is about an 80% reduction."
- "I do not like the pricing model. It is expensive."
What is our primary use case?
How has it helped my organization?
It is our bread and butter and our day-to-day tool for the SOC. Besides alerting, just being able to do research and look through various logs to gather context around the alerts has been super valuable.
It is critical to us that Splunk Enterprise Security provides end-to-end visibility. The place that you cannot see is from where you are going to get attacked.
We have a hybrid cloud environment with AWS and Azure. I am pretty confident in its ability to help us find any security event across our environment. We have put in time to feed Splunk Enterprise Security the data that we want to look at.
I am pretty happy with its ability to ingest data. When it comes to normalizing, my company could improve on that a little because we need to do more tuning of some of the data that we are ingesting. That is not much of an issue with Splunk Enterprise Security. That is more of an issue with how we are using it. We need to possibly do a little bit better in terms of how we utilize this tool.
I am pretty confident in its ability to identify and solve problems in real-time. If it has the data and you implement it properly, it will tell you what is wrong.
With risk-based alerting, we are now getting the right context for investigations. It definitely helps and speeds up the investigation. With risk-based alerting, I can see the chain of events. I can see what caused this to occur. I do not have a percentage, but I know my analysts are not getting the alerts that they have not completed by the end of the shift. Previously, that was not the case, so I am pretty pleased.
Splunk Enterprise Security has helped improve our organization’s business resilience.
Splunk Enterprise Security helps to identify and solve problems in real-time, but I do not know if it can also predict the problems in real-time.
What is most valuable?
I am enjoying our implementation of risk-based alerting. That has helped very much with cutting out a lot of the noise that we have. It has reduced our alert volume significantly. There is about an 80% reduction.
What needs improvement?
I do not like the pricing model. It is expensive.
Buyer's Guide
Splunk Enterprise Security
September 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
868,787 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Splunk Enterprise Security for about five years.
What do I think about the stability of the solution?
I have not had issues with its stability.
What do I think about the scalability of the solution?
It is pretty scalable. It also depends on what you are ingesting, but it does a good job with our data.
How are customer service and support?
I do not use the support that often. Normally, when I am looking for help, I just search on the web. If I am trying to build something and I do not remember the command, it is pretty easy to find.
Which solution did I use previously and why did I switch?
I have used logging solutions. I find Splunk easier to use than other solutions such as LogStack.
With any such tool, the alert quality that you will get is based on the data that you are feeding it. If you are parsing logs and doing a good job with that, the outcome is good.
How was the initial setup?
I did not deploy this instance, but I deployed it in my last company. It was not as bad as I thought. It was comparable to some of the other product rollouts in the environment.
What's my experience with pricing, setup cost, and licensing?
It is expensive, but it is a good tool.
It is worth the cost. I have worked with organizations that did not want to invest in a security tool. I am glad that we are taking security a little more seriously in this organization.
What other advice do I have?
I would rate Splunk Enterprise Security a ten out of ten. I enjoy it. I like it.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Cyber Security Consultant at HCL Technologies
Has excellent advanced threat detection capabilities and good visibility
Pros and Cons
- "My customer was integrated with many third-party credentials and other threat sources as well. The integration part was seamless and easy. The rates for allocating valuable information and IOCs from different sources are also good."
- "The incident response technique should be available out of the box. That isn't as available as we would expect."
What is our primary use case?
We use Splunk for identity protection, threat defense, vulnerability scanning, zero-trust, and user entity behavior and analytics.
How has it helped my organization?
Splunk Enterprise Security has helped our customers reduce the alert volume. We ended up validating the false positives manually. We have to do quite a review assessment task. It can do some automatically, but we end up doing them manually to improve the detection.
What is most valuable?
Splunk's advanced threat detection capabilities are excellent. Recently, Cisco acquired Splunk, so many customers are migrating to the Microsoft platform, but historically, I've found Splunk does a better job of correlating and collecting the security logs of all kinds of appliances. Most customers want to consolidate their security products into Microsoft.
It supports just about every cloud solution. It is easy to collect and correlate all the data. The visibility is good. Insider threat detection can be customized. My customer was integrated with many third-party credentials and other threat sources as well. The integration part was seamless and easy. The rates for allocating valuable information and IOCs from different sources are also good.
What needs improvement?
The incident response technique should be available out of the box. That isn't as available as we would expect.
For how long have I used the solution?
I have used Splunk for around two years.
What do I think about the stability of the solution?
Splunk is stable. We've had no breakdowns in the past few weeks.
What do I think about the scalability of the solution?
We can scale Splunk quickly.
How are customer service and support?
I rate Splunk support seven out of 10.
How would you rate customer service and support?
Neutral
How was the initial setup?
Deploying Splunk was moderately difficult compared to Sentinel. Collecting logs, provisioning firewall servers, and indexing are all complex tasks. You need someone with expert knowledge to do the job. The process takes four to six weeks. You need to design the solution and onboard the data, then start collecting logs and doing the detection.
What's my experience with pricing, setup cost, and licensing?
I rate Splunk three out of 10 for affordability.
What other advice do I have?
I rate Splunk Enterprise Security seven out of 10. Splunk needs to compete with other products like Microsoft, and right now, it looks like they're losing the race. They need to make drastic changes and accommodate more flexible options and integration solutions.
Disclosure: My company has a business relationship with this vendor other than being a customer. consultant
Buyer's Guide
Splunk Enterprise Security
September 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
868,787 professionals have used our research since 2012.
Systems Engineer at a consultancy with 10,001+ employees
The user interface is excellent, and it's easy to create dashboards
Pros and Cons
- "The user interface is excellent, and since I'm using Splunk as a power user, it's easy to create dashboards."
- "Customizing our commands should be simpler. Creating custom commands in Splunk requires a long, complex process. For example, we have a command to add all the column data, but we don't have a command to get the average of the column data at the end. It would be useful to have a blank at the end to create our commands and leave the rest to others."
What is our primary use case?
I use Splunk to get logs from the on-prem servers and create dashboards, alerts, and visualizations.
How has it helped my organization?
Splunk has helped us reduce our alert volume. It has sped up our security investigations. For example, it's easy to detect if there are multiple login failures.
It has saved us a lot of time. We previously used OpenShift to collect CPU and memory data for over 900 clusters, so we needed to log in to each cluster to get the details. Even if it only took one minute per cluster, we would spend 900 minutes doing them all, whereas Splunk can collect all the data in under a minute.
What is most valuable?
Splunk's machine learning toolkit helps us predict things like CPU and memory usage. The user interface is excellent, and since I'm using Splunk as a power user, it's easy to create dashboards. Splunk helps monitor multiple cloud environments. We have OpenShift. All of our VMs and servers are present in the cloud.
What needs improvement?
Customizing our commands should be simpler. Creating custom commands in Splunk requires a long, complex process. For example, we have a command to add all the column data, but we don't have a command to get the average of the column data at the end. It would be useful to have a blank at the end to create our commands and leave the rest to others.
For how long have I used the solution?
We have used Splunk for three and a half years.
What do I think about the stability of the solution?
I rate Splunk eight out of 10 for stability.
What do I think about the scalability of the solution?
I rate Splunk seven out of 10 for scalability. The architecture needs to be tweaked, so it might take some time to scale it.
How was the initial setup?
Setting up the architecture is somewhat difficult, but if you follow the steps laid out in the documentation perfectly, you'll understand how to do it. It's medium difficulty.
What's my experience with pricing, setup cost, and licensing?
I don't know the exact pricing, but I know that Splunk is more expensive than competing solutions. At the same time, Splunk provides more features than others, so it's priced fairly. It's worth the money.
What other advice do I have?
I rate Splunk Enterprise Security eight out of 10. SES is an excellent product. While it has some room for improvement, it's constantly adapting and trying to stay ahead of the competition. Adding commands to Splunk can be tedious. Automation, for example, helps to make the task smaller. We use Python scripts for automation.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Associate at a computer software company with 11-50 employees
Improves the incident response time, but data ingestion from IoT sources can be better
Pros and Cons
- "Splunk Enterprise Security has helped speed up our security investigations."
- "They can improve their support teams. They can also improve their capability of ingesting data from different IoT sources."
What is our primary use case?
I implement Splunk products in customer environments. I am not an end user. I implement the product on customers' cloud stack.
I have full experience in the implementation part. I know the end-to-end configurations in Splunk. I know how to configure it, index the data, and then how to use it to get some alerts.
How has it helped my organization?
Splunk Enterprise Security has improved our incident response time quite a bit. What we usually do in the customer environment is to configure it with their ticket management tools. It creates alerts and pushes the alerts to the ticket management tool so that their analysts are able to view the tickets and then do an instant investigation. It provides a good solution for instant response.
Splunk Enterprise Security has complete information about the entities and the users in the organization. In the case of any alert, we do not have to manually verify the computer name and its owner name. In the alert itself, Splunk Enterprise Security populates the necessary data that we need. It is a great feature of Splunk Enterprise Security.
We have created dashboards related to critical alerts. For example, we have a dashboard for the inbound and outbound traffic flow of firewalls. We use a few other products or IT systems to monitor the CPU and memory utilization. We are also able to integrate web applications, Kubernetes, Linux systems, Windows systems, etc. We integrate whatever data sources are available.
We monitor most of the cloud environments with Splunk Enterprise Security. We have different cloud providers such as AWS, Azure, and GCP. We have separate add-ons and apps for them. It is quite easy to integrate those. Third-party developers are also able to develop their apps and publish them at Splunkbase. We can utilize them for visualization of the data that we are interested in from different sources.
We configure most of the frameworks available inside Splunk Enterprise Security such as threat intelligence, identity management, and risk management. Whenever alerts are triggered, these frameworks do the correlation and give us visualization over the dashboards, which improves the incident response time.
There is something that we can configure to reduce false positives. If any alert is triggered, it checks against various threat IOCs, such as IPs, URLs, domains, emails, file hashes, etc. If it matches any of the threats, we can take it forward.
What is most valuable?
Splunk Enterprise Security has helped speed up our security investigations.
What needs improvement?
They can also improve their capability of ingesting data from different IoT sources. It supports IoT data, but they can add some additional apps or add-ons to easily integrate the IoT devices.
For how long have I used the solution?
I have been using Splunk Enterprise Security for the past two years.
What do I think about the stability of the solution?
It is a stable product as compared to other premium solutions. I do work with other premium solutions. Splunk Enterprise security is a more stable product.
What do I think about the scalability of the solution?
It scales very easily. We can have as much data as we want. We have customers who are ingesting more than 400 TB of data per day, so it does not matter how much data you have.
We have customers that have the Splunk application deployed in a multi-cluster environment.
How are customer service and support?
Their support is good, but they can have a customization team to help us with any customizations. I would rate them an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
This is my first tool.
How was the initial setup?
We have deployed it on-prem and on the cloud. Its deployment is straightforward. Any Splunk engineer can do it.
It requires maintenance in terms of upgrades. Apart from that, it does not need any maintenance. There is a one-hour or two-hour maintenance window to upgrade the apps.
What other advice do I have?
I would recommend Splunk Enterprise Security. Its frameworks make it stand out among other tools.
It is a great solution with multiple in-built frameworks. With other solutions, there can be limitations in configuring different frameworks within the same solution.
Overall, I would rate Splunk Enterprise Security a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Operation Centre (SOC) Analyst at Nera Philippines Inc.
Continuous visibility with good features and fast threat detection
Pros and Cons
- "Splunk Enterprise Security helped us with faster detection of threats."
- "We'd like to have the number of devices covered under the license to be increased."
What is our primary use case?
We use Splunk Enterprise Security for monitoring. We've been using it for monitoring our network. We've created some rules and use cases and we get alerts based on rules.
How has it helped my organization?
It’s helpful in relation to the security perspective. With it, we can monitor all log sources and it helps us to reduce risks to our enterprise from a security perspective.
We can monitor all of our digital assets and reduce threats via constant monitoring. Using Splunk, we can mitigate malicious activities on the spot.
What is most valuable?
The solution offers a variety of good features. It has a simple user interface where we can find various options easily. The search functionality is great.
Integrations can be done easily. It’s not complex like other solutions, like Radar or Azure. Everything is easy to manage, including the low sources.
The visibility is continuous. We have different web servers, databases, routers, endpoints, et cetera, and we gain visibility from a security perspective to all of them. We can generate different types of dashboards to visualize traffic from various resources.
We can see user behavior and have access to user behavior analytics. We also are able to have some custom rules that allow us to effectively continuously monitor the activities of our users. We use a third-party solution for that.
Splunk Enterprise Security is helpful for analyzing malicious activities and detecting breaches. I can take various logs from log sources and centrally manage everything via custom rules. We have been satisfied with the capability to analyze malicious activities and detect breaches.
It helped us with faster detection of threats. If we compare it with other solutions, it is much faster. For big organizations that have their logs and terabytes, working with something like QRadar takes lots of time. Splunk is much faster.
Since the time of deployment, we've been able to use all of the features and integrate rules and use cases with threat intelligence. We've reduced false positives by 90%. Between the first and sixth months, we reduced our alert volume by 50% to 60%.
Splunk Enterprise Security helped speed up our security investigations. We now have an in-depth insight into endpoint usage. We've saved about 60% of our time if you compare Splunk to how we were operating before in terms of monitoring.
What needs improvement?
We'd like to have the number of devices covered under the license to be increased.
For how long have I used the solution?
I've been using the solution for seven months.
What do I think about the stability of the solution?
I'd rate the ability eight out of ten.
What do I think about the scalability of the solution?
The solution is mostly scalable. The ability to scale is related to storage. If you want to expand storage, it can be quite difficult.
At this point, we do not have plans to increase our usage.
How are customer service and support?
I'm satisfied with the level of service technical support provides.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously, I have used QRadar. My current company uses Splunk.
How was the initial setup?
I was not involved in the deployment of the solution.
There is some maintenance required. Users need to do some administration around storage and monitoring.
What's my experience with pricing, setup cost, and licensing?
I'm not sure how much the solution costs, or how much my company pays for it.
If a company needs something cheaper than Splunk, there are some open-source solutions available to them.
What other advice do I have?
The resilience of the solution is good. It's quite scalable, however, it does depend on the license. If you want more sources or logs you need to increase your license.
I'd advise users to evaluate the solution to see if it meets their personal requirements.
I would rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Reasonably priced, helps with compliance, and saves a lot of time
Pros and Cons
- "The most useful feature for me is the ability to create different kinds of alerts and set a different kind of denominator that will capture the real event. That is helpful for a power user like me."
- "It will be helpful for customers if they can create some real-world cases, and we can find a case study to align with. I know that Splunk has tremendous potential. We only include a tiny piece of it. There is a lot of stuff that we need to learn. If Splunk can provide more real-time examples, that will be helpful for customers."
What is our primary use case?
We gather all the security logs from all the endpoints, network appliances, and the security filter. We have set up automatic alerts that are sent to system administrators, so we have pretty much real-time alerts about anything that happens.
How has it helped my organization?
Splunk Enterprise Security has definitely improved my organization. First of all, it helps with compliance. Our organization has something called scorecard requirements. It is an annual self-check checklist. Having alerts set up is one of the requirements, and secondly, we have a local administrator who gets the alerts. That makes our job a lot easier. So, we pretty much know what is going on in a real-time setting.
We are the judicial branch of the government, so we are pretty much into our private cloud. We do have a setup to monitor our private cloud but not outside our organization. If we can monitor one cloud, multiple clouds will not be hard at all. It is easy.
Splunk has absolutely reduced our mean time to resolve. Knowing on time and having firsthand information is very helpful for any organization. We are able to capture what is going on, and the visibility of it is absolutely tremendous. I cannot provide the metrics, but it has saved a lot of time.
Splunk has absolutely improved our organization’s business resilience. We have been using Splunk for the last six or seven years, and I cannot imagine a life without Splunk.
In terms of Splunk’s ability to predict, identify, and solve problems in real-time, this is something that we will look into. We have not yet looked into machine learning, AI, and all of Splunk. Currently, we are more in the reaction mode, but we are trying to get more in the protection mode or have more proactive measures. We have not got to that point yet, but we will definitely be there.
What is most valuable?
I am not into the administrator type of setup. I am more like an advanced user. The most useful feature for me is the ability to create different kinds of alerts and set a different kind of denominator that will capture the real event. That is helpful for a power user like me.
What needs improvement?
Splunk conferences are very helpful for networking and talking to folks who have a similar situation. It would be helpful for customers if they could create some real-world cases, and we can find a case study to align with. I know that Splunk has tremendous potential. We only include a tiny piece of it. There is a lot of stuff that we need to learn. If Splunk can provide more real-time examples, that will be helpful for customers.
For how long have I used the solution?
It has been six or seven years.
What do I think about the scalability of the solution?
Splunk has a reputation for being scalable. You can start small, and if your demand increases, you can scale your platform. Splunk does a good job. It allows customers to have scalability so that they can expand their capacity. I would rate it a ten out of ten in terms of scalability.
How are customer service and support?
In our company, we have a Splunk consultant who is very good at providing a solution. So far, I have not had any problem that is unresolved. I would rate their support a ten out of ten. In this industry, there is good support, and there is bad support. Splunk's support is more like Cisco's support. It is pretty good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used something else, but I do not remember the name. Splunk is what we have been using for a long time. It is more advanced in terms of IT security. There is more scalability and the capability to do a lot of different things on multiple platforms. This is where it is more advanced than other products.
How was the initial setup?
I was not in the deployment team, but I was involved in the early stage of evaluating all different kinds of products.
What was our ROI?
There are a lot of things for which you can measure a return on investment, but security is something on which it is hard to put a dollar value and measure how much return you have got. However, in terms of helping the administrator or helping the company to put security in place, Splunk does a great job. I cannot imagine a life without Splunk.
What's my experience with pricing, setup cost, and licensing?
The pricing is a little bit on the higher side, but looking at what Splunk provides us, it is reasonable.
Which other solutions did I evaluate?
We evaluated what was on the market, and fortunately, we picked Splunk. Looking back, it was the right decision.
What other advice do I have?
Splunk is moving in the right direction and providing better and more mature products. This is my fifth conference, and I see the progress. I see Splunk bringing in all new products. They are pretty much in line with the security trends. They have improved a whole lot to meet customers' needs.
I would rate Splunk Enterprise Security a ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Analytics innovation lead at a pharma/biotech company with 10,001+ employees
Enables us to integrate the solution with other products to automate tasks, saving us time
Pros and Cons
- "You can integrate Splunk with third-party security automation solutions and set rules for automatic response."
- "Splunk ES could have more pre-built integrations and rules. The detection is fairly accurate, but it depends on the rules you create. Splunk's out-of-the-box configuration isn't that useful."
What is our primary use case?
We primarily use Splunk Enterprise Security for security incidents and event management. The solution is deployed in one department, but it covers multiple locations worldwide.
How has it helped my organization?
With Splunk, we can monitor and manage enterprise-wide events. It provides a single console for various data sources covering the entire organization, which is critical for compliance purposes.
We can integrate Splunk Enterprise Security with other solutions to automate some security tasks, saving us some time. For example, if you detect potential malware and you want to isolate one system from the organization's network, you don't need to trigger a process. We can fully automate that. Minutes after malware is detected, the machine will be automatically quarantined from the rest of the network.
What is most valuable?
You can integrate Splunk with third-party security automation solutions and set rules for automatic response. Splunk can monitor multiple cloud environments, but it's a little tricky if you're working with several vendors. Every cloud environment is slightly different, and some are better integrated.
The visibility into multi-cloud environments is decent. It depends on the number of sources you have, and Splunk is pretty flexible from that perspective. You can add any type of data source. The challenge is the engineering effort some of these data sources require, but others are effortless to manage.
We haven't used the insider threat capabilities yet, but it's an area that we want to explore. We have other tools for this. We use different products for threat intelligence.
What needs improvement?
Splunk Enterprise Security could have more pre-built integrations and rules. The detection is fairly accurate, but it depends on the rules you create. Splunk's out-of-the-box configuration isn't that useful.
If you spend time with your team creating rules specific to your environment, you can get a lot of value from Splunk. At the same time, that requires some additional effort and costs. Splunk has a few built-in integrations that are ready to go. In other cases, we need to build custom solutions, which is more difficult and costly.
For how long have I used the solution?
I have used Splunk Enterprise Security for about three years.
What do I think about the stability of the solution?
It is stable overall.
What do I think about the scalability of the solution?
Splunk Enterprise Security scales up pretty well.
How are customer service and support?
I rate Splunk support seven out of 10. There is a little room for improvement. We always start with junior support engineers who lack the experience to deal with complex issues, which are the only problems we ever contact support about. Our staff members can handle most minor issues.
We typically need to escalate, and we've had an excellent experience with the higher-level engineers. Those qualified engineers are scarce, so I can imagine a situation where two big Splunk customers have significant problems simultaneously, but there aren't enough available technicians. Splunk has the right people but maybe not enough of them. The process could also be improved.
How would you rate customer service and support?
Neutral
How was the initial setup?
Deploying Splunk was relatively complex. After deployment, it requires some maintenance and management. A team of about 10-15 people is responsible for the solution.
What about the implementation team?
We deployed Splunk with an in-house team of five to 10 people and some professional support from the vendor.
What was our ROI?
We've seen an ROI by automating Splunk Enterprise Security, but automation requires another product and license.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is quite expensive compared to some products on the market.
Which other solutions did I evaluate?
The company evaluated a few tools before deciding on Splunk. I used ArcSight at a previous job. Splunk is more flexible than ArcSight, and it has various modules you can purchase to expand the functionality. You don't need to invest in a different solution because you can purchase add-ons for your existing infrastructure.
It's modular, so you can tailor Splunk to your organization's size, structure, and specific needs. The customer can do it. You don't need to request it from a service provider.
What other advice do I have?
I rate Splunk Enterprise Security eight out of 10. My advice would be that before deploying Splunk, research some of the company's materials and make sure it meets your cybersecurity requirements.
You may need to purchase other tools, and the solution might not do everything you want it to do out-of-the-box. Depending on your environment, you'll probably need to invest some time and money into the solution to get the results you want.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Engineer in Training at a energy/utilities company with 5,001-10,000 employees
It's really good at consolidating a lot of data from different sources and generating summaries
Pros and Cons
- "It has been really good at consolidating a lot of data from different sources. It's really good at generating summaries."
- "It would be nice if Splunk provided a little more documentation and instructions on how to upload. The steps are short, but sometimes it's not so intuitive."
What is our primary use case?
Our primary use case is mostly for monitoring security events. We have different endpoints, like router switches. It collects a lot of data and we create reports.
We also use Enterprise Security to send alerts out. I'm still relatively new. I mostly work for the SPL side of things.
How has it helped my organization?
It has been really good at consolidating a lot of data from different sources. It's really good at generating summaries.
It's exciting to hear that SPL2 is rolling out. We look forward to using that more, especially for the data ingestion part of things.
What is most valuable?
In the context of apps, we use a lot of search and reporting. We create many searches and reports, that quickly summarize a lot of information. That's the part that I mostly look into. That has been very valuable. I also like the dashboards and visualization features.
Its ability to provide end-to-end visibility into our environment is important. It helps a lot, especially when other users or stakeholders want that information. So being a little more transparent, but being mindful of the compliance and rules associated with that. It makes it really easy to communicate with people. They want statistics fast. The ability to quickly pull it out without a hassle is very valuable.
We use Splunk to try to reduce the number of random alerts sent out. We're trying to consolidate a lot of functions. That has been very valuable and helpful for us.
The logging system has been a great help to us. Sometimes when we try to integrate some functions, we're not sure what errors happened. We look into the logging system, and it provides so much information.
These optimization examples have reduced the meantime to resolve. It has been reducing cutting time.
It definitely helps our business resiliency a lot. We have a specialized cybersecurity office and on-prem technology and they really like to use Splunk. It has been addressing a lot of concerns and it is able to output the data that people are looking for. It's able to predict and identify a lot of functions.
Splunk Enterprise Security has been a great help to us in consolidating our tools. It's definitely been pulling a lot of data, especially from the network side of things. We look at it for baseline security tests. Splunk has a lot of apps and add-ons that we have been using Enterprise Security for.
What needs improvement?
I currently use Splunkbase and some of the add-ons. Integrating into our apps has been very straightforward. It would be nice if Splunk provided a little more documentation and instructions on how to upload. The steps are short, but sometimes it's not so intuitive. It would be nice if there were more user-friendly help guides.
For how long have I used the solution?
I have been using Splunk Enterprise Security for six months.
What do I think about the stability of the solution?
It has been very reliable. We haven't encountered downtime that I know of.
What do I think about the scalability of the solution?
Splunk works with companies that are a lot bigger than us. We're medium-sized. I have faith that we can scale.
How are customer service and support?
For technical support, I look at the online community, which has been a great help. I haven't used Splunk support directly.
The forum is easy to use. I would rate it a nine out of ten. Sometimes the response time is slow.
How would you rate customer service and support?
Positive
What other advice do I have?
I would rate Splunk Enterprise positively. I hear from coworkers that there could be tweaks. I would give it an eight out of ten.
In the SPL default, everything's crunched together. The formatting could be neater. When I write it in the search head, it has a lot of information in one small area. It could have a friendlier user interface.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: September 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Grafana Loki
Splunk AppDynamics
Elastic Observability
Graylog Enterprise
Security Onion
Cortex XSIAM
Palantir Foundry
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack