Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Splunk Enterprise Security Logo Award Winner Product Badge
Splunk Enterprise Security Logo Award Winner Product Badge
Cisco Systems

Splunk Enterprise Security

8.5 /10
Category
Splunk Enterprise Security
8.5 /10

What is Splunk Enterprise Security?

Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Splunk Enterprise Security won the following awards in the Security Information and Event Management category

Filter By

Splunk Enterprise Security Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Splunk Enterprise Security.

87 Likeliness to Recommend

1
Since last award

92 Plan to Renew

3
Since last award

85 Satisfaction of Cost Relative to Value

3
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Splunk Enterprise Security?

1% Negative
6% Neutral
93% Positive

Pros

  • Respectful
  • Helps Innovate
  • Security Protects
  • Performance Enhancing

Feature Ratings

Average 85

Orchestration Automation and Response (NG)

92

UEBA - User Environment Behavior Analytics (NG)

92

Business Intelligence Tools

92

Analytics and Reporting

88

Artificial Intelligence / Machine Learning

88

Security Threat Visibility

86

Data Security and Retention

86

Correlation

85

Log Collection

84

Data Enrichment

84

Scalability and Network Performance

84

Vendor Capability Ratings

Average 83

Quality of Features

88

Ease of Data Integration

86

Vendor Support

84

Business Value Created

84

Breadth of Features

84

Product Strategy and Rate of Improvement

82

Ease of Implementation

82

Ease of IT Administration

82

Ease of Customization

82

Usability and Intuitiveness

81

Availability and Quality of Training

78

Splunk Enterprise Security Reviews

Gokul V.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jun 2023

Powerful & Versatile: Unparalleled Security

Likeliness to Recommend

9 /10

What differentiates Splunk Enterprise Security from other similar products?

ES stands out from other competitive products due to its comprehensive and advanced security analytics, threat intelligence, and real-time monitoring capabilities. Its ability to centralize and correlate security data from diverse sources, with customizable dashboards and intuitive workflows, helps us to proactively detect, investigate, and respond to security incidents effectively. Splunk Enterprise Security's scalability, extensibility, and integration options further differentiate it as a leading solution in the market and give a high ROI.

What is your favorite aspect of this product?

The powerful and flexible correlation and analytics are one of my favorite aspects of Splunk ES. It gives me the freedom to gain deep and more insights into security events and incidents by correlating data from various sources including legacy systems with some API support, detecting patterns, and identifying potential threats in real-time. This feature enables me to proactively respond to security incidents and make data-driven decisions to enhance our organization's overall security posture.

What do you dislike most about this product?

The availability of the right resources who clearly understand and are SMEs on ES would be always a concern. The costs aspects from an SMB standpoint are also a consideration, due to smaller budgets.

What recommendations would you give to someone considering this product?

If you are seeking an SIEM solution that excels in addressing the latest security threats and offers best-in-class capabilities, Splunk should be your top choice. Not only does it provide robust security features, but it also offers a broader range of functionalities to explore and enhance your overall operations.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Nirav D.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2023

Best Enterprise Security Solutions

Likeliness to Recommend

10 /10

What differentiates Splunk Enterprise Security from other similar products?

Splunk Enterprise Security (ES) solves a wide range of security analytics and operations use cases including continuous security monitoring, advanced threat detection, compliance, incident investigation, forensics and incident response. Multicloud security monitoring differentiates this product with other similar products in the market

What is your favorite aspect of this product?

My favourite part of this product is that it provides conquer alert fatigue with high-fidelity Risk-Based Alerting which is really useful in the live production environments.

What do you dislike most about this product?

Splunk Enterprise Security works like a charm as it is designed to work.

What recommendations would you give to someone considering this product?

I would like to highly recommend this product to Enterprise Organisations who are looking out for a Security Solution to protect the end points, network and data centre from Malware, Threats and cloud protection.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Lilian g.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Feb 2023

Great security alerts and notifications

Likeliness to Recommend

9 /10

What differentiates Splunk Enterprise Security from other similar products?

Splunk ES has the capacity to analyze a huge amouyof logs and data without affecting it's performance, it also has regular update for it's threat database which ensures that we are protected even from the most recent/current threats, this makes it uniquely able to prevent all kinds of threats.

What is your favorite aspect of this product?

I like that I can see all my logs in one place and that I am able to set up alerts as per my threshold values, I like that it's give me real time visualization into all potential threats, suspicious activities or anomalies which allows me to respond promptly and prevent damages to our system or compromising our data

What do you dislike most about this product?

It's a very complex solution, setup and configuration is quite a challenge. And also has a high price tag

What recommendations would you give to someone considering this product?

Splunk ES has enabled our organization to monitor our It infrastructure in real time, and get alerts on any suspicious activities, anomalies or threats in real time. It has enabled us to quickly identify and respond to threats and I would gladly recommend it to anyone that looking for a threat detection solution that able to handle an huge amount of data

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy

Most Popular Splunk Enterprise Security Comparisons

Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019