Keeps our Business out of threats, with Rapid response security content and Embedded threat Intelligence.
April 25, 2022

Keeps our Business out of threats, with Rapid response security content and Embedded threat Intelligence.

Prisha Aditi | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Splunk Enterprise Security (ES)

We fully trust Splunk Enterprise Security because it's a very powerful, complete, all-in-one data-driven insight for full-breadth visibility and rapid detection. My experience with this tool has been over 1 or so and I can say it's been a great experience. Both the support team and service team have been amazing and proactive. What I really love about this tool is how fast it detects threats and defends against threats with advanced security analytics, machine learning, and threat Intelligence Focus detection an provides high-fidelity alerts to shorten triage times and raise true positive rates.
  • Splunk enhances full visibility across our environment to quickly detect malicious threats in our environment.
  • The support team and service team is amazing and supportive all the time.
  • This tool is fast to detect and defend against threats with advanced security analytics, machine learning, and threat intelligence.
  • The deployment process was a bit time consuming and requires steep learning curve.
  • The customizations are not on point and require a lot of technical support in order to perform the process.
  • Splunk Enterprise Security is an open and highly scalable enables us to stay agile in the face of evolving threats and business needs.
  • I love Splunk meets us where we are on our cloud journey, and integrates across our data, tools, and content.
  • I like how fast it is to monitor, detect and investigate threats with speed and accuracy at scale.
Splunk Enterprise Security ingests and monitor lots of terabytes of data per day to any source, being structured or unstructured for full visibility.
Overall I am a fully satisfied customer, and having a phenomenal user experience I am more than happy and I always this remains to be the case. I like and I think Splunk stays ahead of its competitors because it detects and analyzes advanced threats with machine learning and 700+ out-of-the-box detection for frameworks as such MITRE ATT&CK, CIS 20, and Kill Chain.

Do you think Splunk Enterprise Security (ES) delivers good value for the price?

Yes

Are you happy with Splunk Enterprise Security (ES)'s feature set?

Yes

Did Splunk Enterprise Security (ES) live up to sales and marketing promises?

Yes

Did implementation of Splunk Enterprise Security (ES) go as expected?

Yes

Would you buy Splunk Enterprise Security (ES) again?

Yes

The best part of the Splunk platform does efficient investigation before they become a nuisance in our business process. It gathers all the context we need and initiate flexible investigations with security analytics at our fingertips. I also like the in-built and extensible data platform that greatly boosts our productivity and drives down fatigue.

Splunk Enterprise Security (ES) Feature Ratings

Centralized event and log data collection
10
Correlation
9
Event and log normalization/management
10
Deployment flexibility
9
Integration with Identity and Access Management Tools
9
Custom dashboards and workspaces
10
Host and network-based intrusion detection
9
Log retention
10
Data integration/API management
9
Behavioral analytics and baselining
10
Rules-based and algorithmic detection thresholds
10
Response orchestration and automation
10
Reporting and compliance management
10
Incident indexing/searching
10