Security analysis to identify issues and for use in incident handling. Correlating logs across over 1000 servers with different operating systems and applications logs to provide security insights.
Senior Consultant at Securian Financial Group
Low barrier to start searching with the ability to normalize data on the fly
Pros and Cons
- "Low barrier to start searching with the ability to normalize data on the fly."
- "I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs."
- "The initial setup is complex, but this is necessary. We needed to take into consideration how to direct log files from thousands of machines to Splunk, and how to ingest those files."
- "Most of my interaction is with the user community, which is how Splunk wants it. When I need help, that community is very hit or miss."
What is our primary use case?
How has it helped my organization?
Before we analyzed required manual correlation of individual log files, and this was almost impossible to do. With Splunk, what was once almost impossible, is now unbelievably fast.
What is most valuable?
Low barrier to start searching with the ability to normalize data on the fly.
I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs.
What needs improvement?
I would like to see Splunk improve its posture as a production operations tool. This means that searches, alerts, dashboards, and additional configurations that I use should have a production migration process. Therefore, I can know if my important detects have been tampered with and I can restore them if they have.
I would also like it to be easier to understand what I can influence from the UI versus the command line. Splunk is making great strides to all configuration being possible from the UI, but it can still be confusing for a non-system administrator to track down an issue only to find that it requires command line access to fully interpret.
Buyer's Guide
Splunk Enterprise Security
April 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2025.
851,823 professionals have used our research since 2012.
It has absolutely improved the efficiency of my security team.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No stability concerns.
What do I think about the scalability of the solution?
We did encounter scalability issues. As we scaled out in search heads, we found that some of our activity could only be found on the search heads that it was originally done on. For example, the history of search runs are stored locally, so I needed to logon to each search head to try and find it.
How are customer service and support?
Most of my interaction is with the user community, which is how Splunk wants it. When I need help, that community is very hit or miss.
Which solution did I use previously and why did I switch?
I previously used LogRhythm. I found this tool particularly difficult to use. It was more rigid in its normalization of data.
How was the initial setup?
The initial setup is complex, but this is necessary. We needed to take into consideration how to direct log files from thousands of machines to Splunk, and how to ingest those files.
Which other solutions did I evaluate?
We evaluated our existing tool, LogRhythm.
What other advice do I have?
Growth in data ingested will be much larger that you anticipated. If you need to prove this first, consider using an ELK Stack Logstash type of solution before using Splunk.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Splunk Architect at The Johns Hopkins University Applied Physics Laboratory
Speeds up root cause analysis and can help identify issues
Pros and Cons
- "Speeds up root cause analysis and can help identify issues that your organization never realized were occurring."
- "It helps streamline troubleshooting and log analysis."
- "On the technical side, it would be nice to see aspects of the recent acquisition of Phantom make it into the core Splunk Enterprise, not just become a part of the premium Enterprise Security."
- "It can be tough to determine if you are getting all of the value out of your investment at times."
What is our primary use case?
Central repository for log collection and analysis in a complex environment. We have used it for a variety of use cases involving SIEM and operational support.
How has it helped my organization?
Speeds up root cause analysis and can help identify issues that your organization never realized were occurring. It helps streamline troubleshooting and log analysis.
What is most valuable?
It has a low barrier to entry, but it is extremely extensible, allowing it to be tailored to highly specific use cases. It makes searching through a wider variety of logs much quicker and enables you to correlate events from one log to another.
What needs improvement?
It can be tough to determine if you are getting all of the value out of your investment at times. However, our sales seems to be flexible and will work on an organization to organization basis to negotiate license terms.
For how long have I used the solution?
One to three years.
How is customer service and technical support?
On the technical side, it would be nice to see aspects of the recent acquisition of Phantom make it into the core Splunk Enterprise, not just become a part of the premium Enterprise Security.
What's my experience with pricing, setup cost, and licensing?
Pricing can be a limiting factor. You have to continuously tune what you are bringing in and make sure what you bring in is of value.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Splunk Enterprise Security
April 2025

Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2025.
851,823 professionals have used our research since 2012.
Information Architect at a financial services firm with 5,001-10,000 employees
Provides visibility into business metrics and insights that deliver value.
Pros and Cons
- "Splunk provides immediate visibility into key business metrics and new business insights that deliver immediate value."
- "We usually have to follow up with technical support on our open cases."
How has it helped my organization?
It is deployed to investigate, detect, respond, and prevent security incidents and threats by providing valuable context and visual insights to make faster and smarter security decisions.
What is most valuable?
- Splunk delivers a holistic view of an application (the big picture).
- Splunk provides immediate visibility into key business metrics and new business insights that deliver immediate value.
- Significant reduction in mean-time-to-investigate (MTTI) and mean-time-to-resolve (MTTR) production incidents from days to hours.
- Splunk visualization capabilities help pinpoint problem areas, spikes, and anomalies easier and faster.
- Ability to monitor and resolve integration problems before they impact the business user area.
- Splunk is being used as part of the development life cycle, resulting in better quality and more efficient applications.
- Provides additional insights into a 360 degree view of the customer.
What needs improvement?
We usually have to follow up with technical support on our open cases. Otherwise, Splunk listens to customers and is constantly incorporating their feedback in future releases.
What do I think about the stability of the solution?
There are no software stability issues. The issues so far have been internal.
What do I think about the scalability of the solution?
There are no scalability issues. If you are planning on using Splunk for security use cases, I would recommend you go with Linux for your OS.
How are customer service and technical support?
We have the enterprise level of support. This is one area Splunk could improve upon, since we usually have to follow up with them on our open cases.
Which solution did I use previously and why did I switch?
We did not have a previous solution.
How was the initial setup?
There were no issues with the initial setup. We utilized Splunk’s partner zones for the initial setup. In retrospect, we should have utilized Splunk Professional Services.
What's my experience with pricing, setup cost, and licensing?
Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO.
We contacted Gartner and other business associates to determine what others are paying for Splunk.
Which other solutions did I evaluate?
We started researching ELK (Elastic, Logstash, Kibana). But management was so impressed with Splunk that we ended this research.
What other advice do I have?
Ensure you have an executive sponsors to fully deploy Splunk across your organization to maximize your ROI and lower your TCO.
Make use of Splunk Professional Services.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Analyst at a energy/utilities company with 1,001-5,000 employees
Reduced our time to log
Pros and Cons
- "In the past we used the different application to collect logs. We used SurfWatch and VMware to do so. But, we found that the Splunk has more capacity to do more in less time. They provide a aster speed to index all the events , and this is a huge asset."
- "Splunk is not very user-friendly. It has a complex architecture in comparison to other solutions on the market."
What is our primary use case?
In the beginning, we just wanted to collect the logs from the different devices, like the nano storage, Linux, Windows, and VMware. We tried to get the uniform solution to collect and analyze all of the system logs.
How has it helped my organization?
Our current companies need this solution. We need it to highlight the old logging events. Based on the different device and systems, we have Splunk and we can clearly explain the everyday field logging of events in the different IT environments.
In the past, we used a different application to collect logs. We used SurfWatch and VMware to do so but we found that the Splunk has more capacity to do more in less time. They provide a faster speed to index all the events which is a huge asset.
What is most valuable?
The user can apply for all kinds of device systems, no matter whether he/she is using Windows or Linux. It can easily collect the logs. In addition, the user can have an index which can help us to collect and analyze all kinds of logs and find the outstanding issues.
What needs improvement?
Splunk is not very user-friendly. It has a complex architecture in comparison to other solutions on the market.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
Scalability could be improved.
Which solution did I use previously and why did I switch?
We used SurfWatch and VMware in the past.
How was the initial setup?
I was not involved with the initial setup.
What's my experience with pricing, setup cost, and licensing?
I am not personally involved with the pricing of the solution.
Which other solutions did I evaluate?
We also looked at Selopene SIEM. It is a premier logging site.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Architect at PathMaker Group
It has a big user base, so the community is useful
Pros and Cons
- "It has a big user base, so the community is useful."
- "The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us."
What is our primary use case?
We primarily use it for SIEM.
What is most valuable?
It has a big user base, so the community is useful.
What needs improvement?
The community surrounding the product is okay, but I would like more material supplied by Splunk around some more common integration stuff. I wish there was a bigger library, because we are building stuff. Where I often feel like other people have done things before, we are reinventing the wheel. While it is not a core piece of our organization and it is not a priority, it does inform our SIEM platform. It would be nice if there was a little more cookie cutter solutioning inside of it, and that they would take a little more time to shake it out.
The first year and a half was a little wacky with its usefulness, but now it is a solid piece of our infrastructure.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
We don't have any issues with it now. We had some issues in the past, but we chalked those up to user error. We didn't know what we were doing at first.
What do I think about the scalability of the solution?
We haven't had any issues with it.
How is customer service and technical support?
I haven't heard any complaints about the technical support.
How was the initial setup?
The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us.
What's my experience with pricing, setup cost, and licensing?
It would be nice if the pricing were cheaper. However, we did purchase it.
Which other solutions did I evaluate?
We evaluated Alert Logic and Splunk. We still use both products heavily.
We have different use cases for the products. At first, Splunk was free, so we started to take more advantage of it.
What other advice do I have?
Do your homework and make sure it fits your needs.
The product is pretty good. We are pretty satisfied with it. It does what it does.
We host the product on AWS, but we did not purchase it on the AWS Marketplace.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Lead Systems Architect at a energy/utilities company with 10,001+ employees
Visualizations helped the organisation have a better understanding of its KPIs
Pros and Cons
- "Visualizations helped the organisation with a better understanding of its KPIs."
- "Splunk setup is easy and straightforward. "
- "Its huge, versatile AppBase helped me to configure and bring data from different sources to a unified platform."
- "Custom visualizations are real hard. While the default visualizations are good, creating enhanced visualizations are complex."
- "Configuring a few apps is complex, not straightforward."
What is our primary use case?
Splunk provided me a platform to analyze both infrastructure loads and application performance for quick troubleshooting saving a load of time. Versatile apps at Splunkbase helped me to better configure and enhance visualization of the KPIs in my application.
How has it helped my organization?
- Splunk has reduced application downtime by helping identify the point of failure.
- It has helped in identifying information streaming bottlenecks.
- Its machine learning capabilities along with custom script implementation has helped the organization a lot.
- Visualizations helped the organisation have a better understanding of its KPIs.
What is most valuable?
Its huge, versatile AppBase helped me to configure and bring data from different sources to a unified platform.
What needs improvement?
- Custom visualizations are real hard. While the default visualizations are good, creating enhanced visualizations are complex.
- Configuring a few apps is complex, not straightforward.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
No stability issues.
What do I think about the scalability of the solution?
No scalability issues.
How was the initial setup?
Splunk setup is easy and straightforward.
What's my experience with pricing, setup cost, and licensing?
Splunk is a bit pricier, but the benefits and ROI are huge.
Which other solutions did I evaluate?
We also evaluated ELK, Dynatrace, and New Relic, but Splunk provided a comprehensive solution to fit our all around needs.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Security Engineer at Citrix
Great security and reporting functionality with good integration capabilities
Pros and Cons
- "I really like the user interface and how it works."
- "Writing queries is a bit complicated sometimes."
What is most valuable?
Enterprise security is the solution’s most valuable feature.
Its reporting functionality is excellent.
I really like the user interface and how it works.
It’s scalable.
The solution is stable.
You can integrate any other tool or any other solution, including existing solutions, with Splunk. They have a good setup.
The log analysis is something that is good. In general, data analysis is something you can do in Splunk in various ways. You can leverage it as per your requirements or as per your investigations. You can write your own queries and complicated queries, and you can have your own alerts. You can correlate events. It’s very flexible.
What needs improvement?
It is one of the best tools that I'm using. I don't have any feedback as such right now regarding improvements. I'm not also an expert, so maybe I'm missing something.
Writing queries is a bit complicated sometimes. If they could provide some building queries, that would be great.
For how long have I used the solution?
It's been a while. For maybe four years, I've used Splunk, however, I'm not an expert on it.
What do I think about the stability of the solution?
It's a stable solution. We are not going to get rid of it anytime soon. It’s reliable. There are no bugs or glitches and it doesn’t crash or freeze. The performance is good.
What do I think about the scalability of the solution?
The solution scales very well.
How are customer service and support?
I wasn't part of the engineering side, so I never got a chance to contact the support team directly.
Which solution did I use previously and why did I switch?
We have a SIEM solution, however, now the company is also trying to move to an Excel solution since the automation is better on their side. We aren't going to get rid of it or did not have any other SIEM solution in their mind when they were acquiring it. However, if any XOR solution works perfectly for us, the company might consider moving out of Splunk.
How was the initial setup?
A different organization would have a different setup of Splunk. If you ask me, mostly, it is a simple setup. However, here in my current organization, it is mostly on the cloud, and a lot of things are integrated in a bit of a complex manner. I also understand that this changes from organization to organization in terms of how they will leverage it.
What was our ROI?
I’ve never looked into ROI and have not been a part of conversations concerning ROI.
What's my experience with pricing, setup cost, and licensing?
I don’t have any idea what the cost of the solution is. I don’t handle the licensing.
What other advice do I have?
A company that wants to leverage Splunk should understand its environment first - including the organization, the network infrastructure, and the overall infrastructure. Then, based on requirements, they should go ahead with any SIEM solution. Splunk is kind of an expensive tool to have. Therefore, the company should be clear about what requirements they have, what they need, and whether they want to use Splunk. It is very crucial to understand your requirements and your network or your environment first before going ahead.
I’d rate the solution eight out of ten.
Overall, it's a good tool. It's a very intelligent tool. It definitely depends on how you are going to use it. However, I love the product. I love Splunk. I want to learn more about it as much as I can.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
CTA\Owner at UCSolutions
Easy to use and simple to set up with reasonable pricing
Pros and Cons
- "The SIEM is the most valuable feature of the product."
- "The documentation is in definite need of improvement."
What is our primary use case?
I need the product for SIEM, Security Identity Event Management. I also need it for security operations, automated response, as well as mapping adjusting of security components as well. It helps us with how best to look at various events, and orchestrate between various different hyper-scalers.
How has it helped my organization?
The solution has made us more secure and has allowed for more definable mapping.
What is most valuable?
The SIEM is the most valuable feature of the product.
Having a better integration method and then ingesting and mapping the information have been somewhat easier than some of the other tools that I've used previously (other than QRadar and Rapid7).
The initial setup is pretty simple.
The solution is scalable.
Stability has been quite good.
The pricing is pretty decent.
What needs improvement?
The documentation is in definite need of improvement.
There are pieces of it that are somewhat just daunting and there should be better orchestration and automation.
I've done some automation with it, with Terraform, and also with some other sources. If it wasn't so proprietary, that would be ideal.
I'd like to have it so that Splunk integrates better with Terraform and Python.
For how long have I used the solution?
I've used the solution for eight years. I've used it for quite a while.
What do I think about the stability of the solution?
Splunk is probably the best brand in terms of stability. I'd rate its reliability at a four out of five. There aren't bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
The scalability is great. I'd give it a score of four out of five. If a company needs to expand, it can do so.
We have 450 people in our organization that use the product. We've also done this for clients that needed access for over 200,000 people.
We use the solution extensively and likely will increase usage.
How are customer service and support?
The support is okay, however, there are a couple of things that they couldn't figure out and they couldn't help me with automation or stuff like that. It could have been better from there, however, it's not that bad.
Which solution did I use previously and why did I switch?
I've previously used QRadar and it wasn't ideal.
There were certain times I integrated with other solutions too.
How was the initial setup?
The initial implementation is pretty simple and straightforward. It's not too complex. I'd rate the experience at an eight out of ten.
The initial deployment took us about two weeks or so.
The amount of personnel you need for deployment and maintenance tasks depends on the size of the deployment. Typically, it's just one or two people. That said, it needs to be proportionate to certain sizes. Usually, the staff is from procurement or provisioning.
What about the implementation team?
I handled the implementation myself. I didn't need any outside assistance from any integrators. I'm a consultant myself.
What was our ROI?
We've seen quite extensive ROI, however, it's more of a qualitative assessment and I don't have numbers to share. It works well and customers are happy. That's what counts.
What's my experience with pricing, setup cost, and licensing?
It's a little bit more expensive than some of the other tools. It's not as expensive as QRadar. That said, it's more expensive than LogRhythm or Sentinel.
There aren't really other fees beyond the standard costs of licensing.
Which other solutions did I evaluate?
I evaluated other things. I also integrated with other solutions too. I decided to go with Splunk due to the fact that it worked well.
What other advice do I have?
I'm a consultant. I'm also a customer and use it myself.
We use multiple deployment models, including public and private clouds.
We typically use the latest version of the solution.
I'd advise potential new users to get a proper plan. They should have a good partner or someone that can help them and quickly map and orchestrate.
I'd rate the solution at a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: April 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Splunk AppDynamics
Elastic Observability
Grafana Loki
Security Onion
Palantir Foundry
LogRhythm SIEM
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack
If there's gold in log files, Splunk will help you to find it. Splunk bridges the gap between simple log management and security information and event management products from vendors such as ArcSight, RSA, Q1 Labs and Symantec.
Splunk lets you gather log data from systems and devices, and run queries on that data to find issues and debug problems. Splunk's capabilities also include reporting and alerting, pushing it ever-so-slightly into the world of SIEM.
What separates out Splunk from the world of Syslog servers and SIEM tools is Splunk Apps, a library of nearly 200 addons that make Splunk smarter about particular types of log information, change its look-and-feel or add new types of analysis.