We use the solution to build correlation searches around insider threats and exultation of data. We also use it for DLP (data loss prevention) and to get more visibility on what's happening in our environment that could increase risk.
Offensive Cyber Security Analyst at a agriculture with 10,001+ employees
Provides risk-based alerting, but should include a lot of real-world use case examples
Pros and Cons
- "The solution's most valuable feature is risk-based alerting, focusing on building out user risks for individuals throughout the enterprise."
- "The tool should include more real-world use case examples built out either through videos or in the community."
What is our primary use case?
How has it helped my organization?
The solution's data aggregation has allowed our organization to unify a lot of inputs from various tools in one space and to be able to search from there.
What is most valuable?
The solution's most valuable feature is risk-based alerting, focusing on building out user risks for individuals throughout the enterprise.
It is important to our organization's security that Splunk Enterprise Security provides end-to-end visibility into our environment.
Splunk Enterprise Security's ability to find any security event across multi-cloud, on-premises, or hybrid environments is good. It's more about how you configure it and how well your company is equipped to provide and allocate resources to make the best use of the tool.
It has helped reduce our mean time to resolve.
What needs improvement?
The tool should include more real-world use case examples built out either through videos or in the community. These should not just be examples of how it can be implemented but of how previous solutions have been transitioned to new solutions and how they provide a different and better approach.
Buyer's Guide
Splunk Enterprise Security
September 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
868,787 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Splunk Enterprise Security for one to three years.
What do I think about the stability of the solution?
Splunk Enterprise Security is a very stable solution.
What do I think about the scalability of the solution?
The solution’s scalability is based on the cost.
What other advice do I have?
Splunk Enterprise Security is just a tool you can use, and then it's really up to the customer how they leverage it best.
Overall, I rate the solution a six out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Lead Information Security Specialist at a tech services company with 1,001-5,000 employees
Provides end-to-end visibility and reduces the investigation time tenfold
Pros and Cons
- "Correlation search, in general, is valuable because it allows us to search multiple data sources easily."
- "The main issue that I have with it is that the field transformations sometimes overlap with those in Splunk Enterprise, and then you get permissions issues that lead to troubles."
What is our primary use case?
Generally, we leverage it to correlate all of our threat intelligence data with all of our log events to make researching them simpler.
How has it helped my organization?
Splunk Enterprise Security gives us a lot more visibility into the entire enterprise and makes our analysis simpler. It streamlines the process and makes it easier to handle it.
It is very important for us that Splunk Enterprise Security provides end-to-end visibility into our environment. It saves us all the time where we used to have to go from tool to tool to tool to track down issues. Splunk Enterprise Security has tenfold reduced the amount of time it takes to investigate any one thing.
Splunk Enterprise Security simplifies being able to pivot from one data point to everything else, and it does not matter where in the pipeline that occurred because you can see it all.
It has helped improve our organization’s ability to ingest and normalize data. It has been very impressive how it is able to handle all of that for visibility and tracking things down.
Splunk Enterprise Security has not yet helped to reduce our alert volume. Our alert volume has increased at this point because we are still getting used to it, but I see how it can reduce the alert volume.
It provides us with the relevant context to help guide our investigations. The biggest part of it is that when we go through the alerts and the notable events, we are able to pivot to information from data sources that are not necessarily in Splunk, and we are able to run the automated response actions.
Splunk Enterprise Security has helped reduce our mean time to resolve. I do not have the metrics, but it is a decent amount.
Every process has been streamlined. Things for which you have to bounce between multiple tools can be done in one place, which in its nature speeds everything up and reduces the manpower.
What is most valuable?
Correlation search, in general, is valuable because it allows us to search multiple data sources easily.
What needs improvement?
The main issue that I have with it is that the field transformations sometimes overlap with those in Splunk Enterprise, and then you get permissions issues that lead to troubles.
I do not have any additional features that can be included. From what I gather, Mission Control is already included in the next release, as is a lot of the Cisco threat data.
For how long have I used the solution?
I have been using Splunk Enterprise Security for about five and a half years.
What do I think about the stability of the solution?
It is quite good.
What do I think about the scalability of the solution?
I have not experienced any issues with the scalability, but I do not handle the scaling, so I cannot speak to that.
How are customer service and support?
I do not have to deal with them, so I do not have any information. Our administrators handle that side of things.
Which solution did I use previously and why did I switch?
I did not. We acquired Splunk around about the same time I joined the cybersecurity team.
How was the initial setup?
I do not handle the administrative part. I am more of a user.
In terms of the deployment model, I believe it is technically a hybrid deployment. I am not involved in the architecture, but I know we are not exclusively cloud and we are not exclusively on-prem. We use AWS.
What about the implementation team?
I know we had Splunk Professional Services for the deployment, but I was not involved.
What was our ROI?
I do not know what the cost is, but I would imagine we have seen an ROI because we are able to run our security team with fewer people than previously.
Which other solutions did I evaluate?
I do not know what we evaluated because I came to the company at the same time we got Splunk.
What other advice do I have?
I would rate Splunk Enterprise Security an eight out of ten. It is an amazing tool that provides so much visibility and streamlines so much. The main issues I have encountered with Splunk are the difficulties in configuration and keeping everything up to date as the data sources change.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Buyer's Guide
Splunk Enterprise Security
September 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
868,787 professionals have used our research since 2012.
Senior Manager at Wipro Limited
Helps reduce the alert volume, speeds up investigations, and detect threats faster
Pros and Cons
- "The initial deployment was straightforward."
- "Splunk's reporting functionality would benefit from enhanced customization capabilities, allowing users to tailor reports to their specific needs for better data visualization and analysis."
What is our primary use case?
We use Splunk Enterprise Security to monitor our environment.
How has it helped my organization?
The threat intelligence and monitoring of Splunk are good.
We have integrated Splunk Enterprise Security with ServiceNow so whenever there is a detection it will automatically raise a ticket and send it to the appropriate team for analysis. The integration was seamless.
Splunk has helped reduce our alert volume by 20 percent and sped up our security investigations.
It does a good job detecting threats fast.
What needs improvement?
Splunk's reporting functionality would benefit from enhanced customization capabilities, allowing users to tailor reports to their specific needs for better data visualization and analysis.
For how long have I used the solution?
I have been using Splunk Enterprise Security for one and a half years.
What do I think about the stability of the solution?
Splunk Enterprise Security is stable.
What do I think about the scalability of the solution?
Splunk Enterprise Security is scalable.
How was the initial setup?
The initial deployment was straightforward.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is expensive.
What other advice do I have?
I would rate Splunk Enterprise Security ten out of ten.
For reporting we don't use the Splunk dashboard, we use Tableau and Power BI.
I would recommend Splunk to others.
While Splunk Enterprise Security offers robust features for large organizations, its cost might be prohibitive for smaller businesses. To address this, I recommend exploring open-source SIEM solutions for small and medium organizations and Splunk for larger organizations.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cloud Architecture Associate Director, Infrastructure at a tech vendor with 10,001+ employees
Provides good granularity and log analysis
Pros and Cons
- "The solution's most valuable features are the granularity and analysis of the logs."
- "Splunk Enterprise Security incurs a significant cost because of the amount of data we send, but we are fine with the value we're getting for that price."
What is our primary use case?
We're using the solution for log analysis and our internal infrastructure. We may use it for customer offering at some point, but currently, it's completely internal.
What is most valuable?
The solution's most valuable features are the granularity and analysis of the logs. Once you learn the syntax, it's a great tool. These features are important to us because they enable us to drill down to certain users doing certain things and perform trend analysis.
For how long have I used the solution?
I have been using Splunk Enterprise Security for well over a year.
What do I think about the stability of the solution?
We’ve had no issues with the solution’s stability.
What do I think about the scalability of the solution?
We have 90,000 users and deal with massive amounts of data volume.
How are customer service and support?
The solution’s technical support is fantastic.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using IBM's TSM backup tool and our own internal tool. We switched to Splunk Enterprise Security because we wanted to be more of a cloud-forward company and didn't want to host everything on-premises.
What about the implementation team?
We installed the solution mostly by ourselves, but we did have a little help. We installed heavy forwarders at a relatively low cost. Since we already had a VMware environment, we just set up the VMs for the forwarding.
What was our ROI?
We have seen a return on investment with the tool in terms of seeing what users are doing.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security incurs a significant cost because of the amount of data we send, but we are fine with the value we're getting for that price.
What other advice do I have?
The tool provides much more insight into what users and our apps do. We also use the solution to monitor a lot of machine-to-machine traffic.
We have a hybrid environment. All of our internal tooling is in our internal data centers, but we also have a big cloud presence for some of our other tooling and mostly for our customers. Speaking from the internal side, Splunk Enterprise Security has been fantastic in helping us find all kinds of security events every day.
Splunk Enterprise Security has helped improve our organization's ability to ingest and normalize data. The solution has helped us have everything in one place and grab everything at once. The tool has also helped us solve problems in real time. The Ops team will approach us when they are stuck with a problem ticket. We can look instantly, see what's happening, and track it down.
The solution provides us with the relevant context to help guide our investigations. This context information makes things easier and faster for us. We get more information about exactly what's going on.
Splunk Enterprise Security has helped us save around 50% of our time.
Splunk Enterprise Security has helped reduce our mean time to resolve by 50%.
Overall, I rate the solution ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
SIEM Consultant at a educational organization with 51-200 employees
Great for analyzing malicious activities and detecting breaches with great threat intelligence management
Pros and Cons
- "There are a lot of third-party applications that can be installed."
- "It's costly."
What is our primary use case?
The solution is used to detect and protect against threats using a hypervisor infrastructure that works with artificial intelligence.
What is most valuable?
There are a lot of third-party applications that can be installed. You get a lot of good visibility on your infrastructure regarding risk. It's very data-driven, and it integrates into systems well.
We are able to monitor multiple cloud environments with Splunk. Each data source has different stuff that requires monthly payments.
I have used its threat intelligence management function. It can be a very useful feature for customers.
The MITRE ATT&CK framework is helpful for helping uncover the scope of incidents. It offers a good level of simplicity.
Splunk Enterprise Security is great for analyzing malicious activities and detecting breaches.
What needs improvement?
It's costly.
The data speed between apps could be improved. It could be faster.
For how long have I used the solution?
I've been using the solution for 2 years.
What do I think about the stability of the solution?
The stability is mostly fine.
What do I think about the scalability of the solution?
I haven't attempted to scale the solution. I'm not 100% sure of how well it scales.
How are customer service and support?
The technical support is very good. They also offer a lot of basic resources.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I'm also familiar with Microsoft Sentinel, and I find Splunk to be better. That said, although I have more experience with Splunk software, I find it a bit slow. Sentinel is much faster.
How was the initial setup?
The setup is pretty straightforward. It's not overly complicated. I don't have too much experience with the setup, as I'm currently involved as a consultant and only help with support.
What's my experience with pricing, setup cost, and licensing?
The cost is very high. It's got a fairly high price point in terms of price range.
What other advice do I have?
I work in cybersecurity consultation.
I'd recommend the product to others. I'd rate the solution overall 9 out of 10.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner/consultant
Risk Manager at Samapartners
Helps reduce alert volume, speeds up investigations, and can monitor multiple environments
Pros and Cons
- "Three features stand out for me: the SDK for writing Python, the customizable and adaptable diagnostic dashboard, and the optimizer for collecting data."
- "The threat detection system has room for improvement."
What is our primary use case?
As a software analyst, I utilize Splunk Enterprise Security for security purposes, including threat hunting on developed and customized applications for vulnerability management. I also use it to display dashboards, analyze data, and address alerts.
We implemented Splunk Enterprise Security to consolidate all our security data into a single platform. This has enhanced our visibility into our security posture and the potential threats we face.
How has it helped my organization?
Splunk Enterprise Security enables us to monitor multiple cloud environments, which is crucial for receiving real-time email alerts in the event of critical incidents. However, directing me to the source can be time-consuming compared to the verified swim methodology used by SIEMs. For my application, I have approximately ten million records. Directing me to the service code takes two minutes to instruct them to view the file using VLOOKUP. However, sending it to the capital takes about half an hour.
The ability to monitor multiple environments is excellent. We have customers who use Splunk Enterprise Security both on-premises and in the cloud. Both options have their merits, depending on the specific needs of the customer. If a customer has the required resources, the cloud is often the most suitable solution.
The robust threat detection capabilities of Splunk are essential for our project. However, it's crucial to manage user access carefully. While we need to grant access to certain users, we must not provide them with unrestricted capabilities. Splunk's granular access control feature empowers administrators to customize user permissions, ensuring that only authorized users have access to the necessary features.
Splunk's threat topology helps us identify the scope of an incident. This is crucial due to the high likelihood of unauthorized data being compromised, necessitating prompt incident detection.
Splunk Enterprise Security has facilitated the timely detection of threats, enabling us to swiftly customize it to identify a wider range of threats and potential risks. We can incorporate external scripts for enhanced threat intelligence and threat-hunting capabilities.
Before implementing Splunk Enterprise Security, we relied on a patchwork of other tools, each requiring manual implementation for data collection, rule definition, and threat identification. This approach was not optimized and occasionally resulted in delayed threat detection. Limiting our focus to device security alone proved insufficient, as it lacked the real-time threat actor intelligence and activity insights provided by Splunk Enterprise Security. Our reliance on licensed development restricted us to pre-built alerts or manually uploaded scripts for mitigation and response.
Splunk Enterprise Security has helped reduce our alert volume.
Splunk Enterprise Security has helped speed up our security investigation time.
What is most valuable?
Three features stand out for me: the SDK for writing Python, the customizable and adaptable diagnostic dashboard, and the optimizer for collecting data.
What needs improvement?
The threat detection system has room for improvement. The critical aspect for an organization is the timely detection of incidents. If the rules are not defined correctly, threats may not be detected in real-time, resulting in incidents being detected months or even years after they occur.
For how long have I used the solution?
I have been using Splunk Enterprise Security for almost seven years.
What do I think about the scalability of the solution?
I would rate the scalability of the solution eight out of ten.
I would rate the resilience an eight out of ten.
How are customer service and support?
I contacted Splunk support once for a separate product.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial deployment was straightforward for me, likely due to my extensive experience using Splunk. When implementing the solution, we begin by defining customer needs and requirements to optimize Splunk. This involves identifying the systems necessary for daily use and ensuring the protection of the integrated licenses and external apps in the Splunk environment. This protection encompasses program security, cloud-based security, and data analysis for specific apps. Additionally, we configure personal authentication for private applications.
The deployment time is dependent on the specific requirements and can range from two to ten days.
What about the implementation team?
The implementation was completed in-house.
What was our ROI?
Splunk Enterprise Security has delivered a return on investment through its effective threat detection and vulnerability response capabilities. We have successfully demonstrated this positive impact on our customers through comprehensive reports.
What other advice do I have?
I would rate Splunk Enterprise Security nine out of ten.
While there may be cheaper solutions available, they lack the optimizer, dynamic dashboard, and security APIs that Splunk offers. These capabilities are not found in other solutions.
Maintenance is minimal for updates only.
When using Splunk Enterprise Security, ensure that optimization is performed correctly to minimize response times and resource consumption.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
System Engineer at Tara
Easy to maintain, with good alerts and fast threat detection
Pros and Cons
- "The alerts are very effective."
- "We'd like Splunk to reduce false positives."
What is our primary use case?
We are using the solution for security. We can use it to track what has happened in our network. We can check via dashboards and alerts. We can use it for load balancing and high-performance tasks. We use it to analyze data and logs. It normalizes logs and we can detect attacks, such as brute-force attacks. We can receive information from our firewall, our Fortigate. Since we receive a lot of traffic, we have to investigate events using the solution. It provides updates on attacks. The solution helps us report on what happens in our network.
What is most valuable?
We use Splunk for security and tracking what happens on our network and it is effective at that.
We like the big data analyzer.
The dashboard and alerts are good. We can use them for monitoring to see what’s happening on our network. It’s centralized. It gives us good visibility into multiple environments. We can use it in Windows, Linux, et cetera.
We can use platforms and integrate everything together. We can see multiple environments on-premises.
When something happens, we get alerts via SMS or email.
We use the MTTR attack feature and it is very effective to use for detecting threats.
We can also schedule reports on a monthly or weekly basis.
It’s very useful for tracking. If you can look at the steps and see what happens, you can investigate effectively, and so on.
Splunk Enterprise Security is excellent for analyzing malicious activities and detecting breaches. We can see, step by step, what happened. We can escalate and investigate and so on.
Splunk has helped us detect threats faster. The alerts are very effective.
It helped to reduce alert volume. I’m not sure precisely how much, however, it depends on how many client devices you are tracking and analyzing.
Splunk is a suitable resource for collecting logs.
What needs improvement?
The threat intelligence management feature is something we cannot use.
We'd like Splunk to reduce false positives.
It would be helpful to be able to configure everything a bit more. If your network is very big, it's important to customize.
The dashboard could be improved so that tracking and analysis could be better visualized.
For how long have I used the solution?
I've been using the solution for two years.
What do I think about the stability of the solution?
The solution is stable. If you have suitable resources and buy and use the correct license, you'll get fine performance.
What do I think about the scalability of the solution?
The ability to scale Splunk depends on your network. If it is big, you can add more resources easily. You can use a cluster and several servers.
How are customer service and support?
When you work on Splunk, it's very easy. However, when you need to reach out to support, it could be better. It would be helpful if they could respond faster.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I have experience with another solution called ELK; I find Splunk better, even though it is not free to use.
How was the initial setup?
I've done one implementation. I installed it across several servers. How long it takes depends on the project. It also depends on how many resources you have. If it's just a small setup it might take two hours.
The product is easy to maintain.
What other advice do I have?
I'm a customer. We cannot use the cloud versions as we are based in Iran.
I don’t have experience with the Spunk Mission Control feature.
I've worked with Splunk so far and while it's very easy to use it's not free. There are other solutions that are open-source that you could use, however, I find Splunk to be worth the price and I'd recommend it to others.
I'd rate the solution ten out of ten. I would recommend Splunk to others.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Engineering Manager at Happiest Minds Technologies
Provides integrations, enables customizations, and has a good security posture and a helpful support team
Pros and Cons
- "The product has a good security posture."
- "The glass table feature does not perform as expected."
What is our primary use case?
We have many use cases for firewall logs in our system. We collect logs from these firewalls and customize our use cases.
What is most valuable?
The triad is one of the best features. The product has a good security posture. It provides many customizations.
What needs improvement?
The glass table feature does not perform as expected. It must be improved.
For how long have I used the solution?
I have been using the solution for seven years.
What do I think about the stability of the solution?
The tool is stable. I rate the stability a seven or eight out of ten.
What do I think about the scalability of the solution?
I rate the product's scalability an eight out of ten.
How are customer service and support?
If something doesn't work, we reach out to the support team. The support provided by the team is great. The support is part of the entitlements in the license we buy.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I'm using Microsoft Sentinel. It is a cloud-native tool. Compared to Splunk Enterprise Security, Microsoft Sentinel is easier to handle. We use Splunk Enterprise Security because we have to manage a big infrastructure and may have many security vulnerabilities. The cybersecurity team decided to use Splunk Enterprise Security. The volume of data is high, so it is easier to manage it in Splunk.
How was the initial setup?
The initial deployment was complex. If we need to customize the solution, we need one to four weeks to get all the data, manage the license, and calculate the resources.
What's my experience with pricing, setup cost, and licensing?
The solution is costly. The cost is calculated based on the volume of data ingested per day.
What other advice do I have?
It is not complicated to monitor multiple cloud environments using Splunk. It is one of the best solutions. The multiple cloud integration is open source. It's really helpful to monitor the structure and user authentication. I would definitely suggest it to people.
It's feasible to achieve visibility into multiple environments using the product. The cloud solution is recommendable. The on-premise product is tedious to manage, but it will be easier if we have a good resource to take care of the administration as an architect.
The tool has threat-detection capabilities. There are some limitations. We have a set of rules and patterns where we collect the tagging and the data we want to alert. It would have been better if detection and threat analysis recommendations were available out of the box. Though the solution keeps updating with the market demands, I still feel that the feature needs to be more reactive.
The product has inbuilt use cases for analyzing malicious activities and detecting breaches. It helps us run our alerts to catch malicious actions like brute force attacks or user-related authentication challenges. Splunk Enterprise Security has helped us reduce our alert volume. It has many automations and integrations. The SOAR tool detects and automatically manages repetitive and generic alerts proactively.
Splunk Enterprise Security helps us speed up our security investigations. It's at the top of its game. The tool is proactive and helps us take action before something happens. It has reduced our security threats. It is saving us hours of investigation. If you have a big data source, then I would recommend Splunk Enterprise Security. It will be easy for you to manage the data load. If you do not have a high data volume, you can look for other solutions like Sumo Logic.
My experience with the solution is really good. It has the capability to analyze the platform and take care of vulnerabilities. There is scope for improvement. We have a huge data volume of 2 TB per day. Our platform needs a solution like Splunk Enterprise Security to maintain the data volume and filter out our security vulnerability logs.
Overall, I rate the product a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: September 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Grafana Loki
Splunk AppDynamics
Elastic Observability
Graylog Enterprise
Security Onion
Cortex XSIAM
Palantir Foundry
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack