Top class security alerting with excellent outbreak handling and precise vulnerability analysis.
July 19, 2022

Top class security alerting with excellent outbreak handling and precise vulnerability analysis.

Ramu S R | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Splunk Enterprise Security (ES)

Splunk Enterprise Security resolved many of our enterprise logging issues with accurate historic security logs with advanced threat analysis. We could identify most of the vulnerabilities easily this software. It was hard to manage earlier with our traditional hardware firewalls for log analysis and threat detections. We could also do the threat reporting easily with Splunk Enterprise Security.
  • Detailed security and threat reports available.
  • Root case of a bug could be easily identified.
  • Excellent and precise penetration testing.
  • Lacks Real-time dashboards and live threat monitoring.
  • Advanced monitoring features are a bit expensive.
  • Suitable only for users with advanced networking knowledge.
  • Saved considerable amount of budget after removing traditional log analyzers.
  • Could guarantee Improved security for hosted applications.
  • More control over confidential data in our environment.
Overall rated this product for meeting our security demands, alert-based reporting moreover an excellent research tool for Ph.D. scholars also. Best in the business for handling cyber threats and alerting.
Traditional hardware logging mechanisms do not provide in-depth research data on the threats and signatures, while Splunk Enterprise Security could easily achieve this feat.

Do you think Splunk Enterprise Security (ES) delivers good value for the price?

Yes

Are you happy with Splunk Enterprise Security (ES)'s feature set?

Yes

Did Splunk Enterprise Security (ES) live up to sales and marketing promises?

Yes

Did implementation of Splunk Enterprise Security (ES) go as expected?

Yes

Would you buy Splunk Enterprise Security (ES) again?

Yes

Splunk Enterprise Security will be more suited in research dense areas, and also have a good scope in defense-related projects, cyber specialists, etc. It is less recommended for normal companies where the hosted application data do not require high-security environments. Also, this requires special admins to configure and monitor the logs effectively.

Splunk Enterprise Security (ES) Feature Ratings

Centralized event and log data collection
9
Correlation
8
Event and log normalization/management
9
Deployment flexibility
8
Integration with Identity and Access Management Tools
8
Custom dashboards and workspaces
9
Host and network-based intrusion detection
9
Log retention
9
Data integration/API management
8
Behavioral analytics and baselining
9
Rules-based and algorithmic detection thresholds
9
Response orchestration and automation
9
Reporting and compliance management
9
Incident indexing/searching
8