Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Splunk Enterprise Security Logo Award Winner Product Badge
Splunk Enterprise Security Logo Award Winner Product Badge
Cisco Systems

Splunk Enterprise Security

8.4 / 10
Category
Splunk Enterprise Security
8.4 / 10

What is Splunk Enterprise Security?

Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Splunk Enterprise Security won the following awards in the Security Information and Event Management category

Filter By

Splunk Enterprise Security Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Splunk Enterprise Security.

86 Likeliness to Recommend

2
Since last award

92 Plan to Renew

3
Since last award

85 Satisfaction of Cost Relative to Value

3
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Splunk Enterprise Security?

1% Negative
6% Neutral
93% Positive

Pros

  • Respectful
  • Helps Innovate
  • Performance Enhancing
  • Security Protects

Feature Ratings

Average 84

Orchestration Automation and Response (NG)

94

UEBA - User Environment Behavior Analytics (NG)

88

Artificial Intelligence / Machine Learning

88

Business Intelligence Tools

88

Analytics and Reporting

87

Security Threat Visibility

86

Data Security and Retention

85

Correlation

85

Log Collection

84

Data Enrichment

84

Scalability and Network Performance

84

Vendor Capability Ratings

Average 83

Ease of IT Administration

97

Quality of Features

96

Availability and Quality of Training

94

Breadth of Features

92

Business Value Created

92

Ease of Data Integration

92

Ease of Customization

91

Product Strategy and Rate of Improvement

91

Usability and Intuitiveness

89

Vendor Support

86

Ease of Implementation

82

Splunk Enterprise Security Reviews

? C.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2024

Feature Rich, Needs all products to be effective

Likeliness to Recommend

6 / 10

What differentiates Splunk Enterprise Security from other similar products?

Best in breed/class. Known brand reputation and leader

What is your favorite aspect of this product?

Versatility and how it's used for security. Correlation is a must and they excel at it

What do you dislike most about this product?

Price and requirement for all SIEM, SOAR, UBEA, ML/AI, etc to get full value out of Splunk ES.

What recommendations would you give to someone considering this product?

I'd recommend total cost of ownership. Expect at least 3-5 FTEs just to run and support this as well as factor in onboarding/proserv/integration costs.

Pros

  • Efficient Service
  • Security Protects
  • Continually Improving Product
  • Respectful

Cons

  • Vendor's Interest First
  • Under Delivered
  • Less Friendly Negotiation

Debashish K.

  • Role: Information Technology
  • Industry: Healthcare
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Oct 2023

The Best Approach to Cybersecurity

Likeliness to Recommend

10 / 10

What differentiates Splunk Enterprise Security from other similar products?

the customizable dashboards and reporting features make it easy to visualize the data and generate actionable

What is your favorite aspect of this product?

The platform excels in identifying potential security threats as they emerge. For instance, it uses machine learning to recognize deviations in user behavior, allowing us to swiftly detect insider threats or compromised accounts

What do you dislike most about this product?

More user-friendly onboarding resources or simplified templates would be a welcome improvement for those who are new to the platform.

What recommendations would you give to someone considering this product?

Prioritize integration with your critical healthcare systems and data sources to create a holistic view of security Also Leverage Splunk's professional services or engage with a certified partner for initial setup and fine-tuning

Pros

  • Performance Enhancing
  • Enables Productivity
  • Inspires Innovation
  • Caring

Gokul V.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jun 2023

Powerful & Versatile: Unparalleled Security

Likeliness to Recommend

9 / 10

What differentiates Splunk Enterprise Security from other similar products?

ES stands out from other competitive products due to its comprehensive and advanced security analytics, threat intelligence, and real-time monitoring capabilities. Its ability to centralize and correlate security data from diverse sources, with customizable dashboards and intuitive workflows, helps us to proactively detect, investigate, and respond to security incidents effectively. Splunk Enterprise Security's scalability, extensibility, and integration options further differentiate it as a leading solution in the market and give a high ROI.

What is your favorite aspect of this product?

The powerful and flexible correlation and analytics are one of my favorite aspects of Splunk ES. It gives me the freedom to gain deep and more insights into security events and incidents by correlating data from various sources including legacy systems with some API support, detecting patterns, and identifying potential threats in real-time. This feature enables me to proactively respond to security incidents and make data-driven decisions to enhance our organization's overall security posture.

What do you dislike most about this product?

The availability of the right resources who clearly understand and are SMEs on ES would be always a concern. The costs aspects from an SMB standpoint are also a consideration, due to smaller budgets.

What recommendations would you give to someone considering this product?

If you are seeking an SIEM solution that excels in addressing the latest security threats and offers best-in-class capabilities, Splunk should be your top choice. Not only does it provide robust security features, but it also offers a broader range of functionalities to explore and enhance your overall operations.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular Splunk Enterprise Security Comparisons

Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019