Skip to main content
false
shared header v2
Push Down Banner V1 Analytics Patch, remove after implementing V2 (S9 or S10)
Global nav V2 patch, remove after adding the mobile languages fix in the codebase (S7 or S8)
Splunk Gets the Hat Trick
Splunk named a Leader in SIEM across three analyst reports
Splunk Gets the Hat Trick
Splunk named a Leader in SIEM across three analyst reports

Security

Splunk Enterprise Security

Access data-driven insights, combat threats, protect your business and mitigate risk at scale with ML-powered analytics you can act on.

im

HOW IT WORKS

Data-driven insights for full-breadth visibility and rapid detection

identity-investigator-swimlane-es

Fast, ML-powered threat detection 

Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

Full visibility across your environment

Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

executive-summary-pt1
investigative-tools-dashboard-featured

Efficient investigations

Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

Open and scalable

Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

risk-analysis-es

Features

Analytics at your fingertips

Monitor, detect and investigate threats with speed and accuracy — all at scale.

Advanced threat detection Advanced threat detection

Advanced threat detection

Detect advanced threats with machine learning and 1400+ out-of-the-box detections for frameworks such as MITRE ATT&CK, NIST, CIS 20 and Kill Chain.

Open, extensible data platform Open, extensible data platform

Open, extensible data platform

Ingest and monitor tens of terabytes of data per day from any source — structured or unstructured — for full visibility.

Risk-based alerting Risk-based alerting

Risk-based alerting

Attribute risk to users and systems, map alerts to cybersecurity frameworks, and trigger alerts when risk exceeds thresholds to conquer alert fatigue.

Embedded threat intelligence Embedded threat intelligence

Integrated intelligence enrichment

Fully investigate security events or suspicious activity by accessing the relevant and normalized intelligence to better understand threat context and accelerate time to triage with Threat Intelligence Management.  

Rapid response security content Rapid response security content

Rapid response security content

Get automatic security content updates delivered directly from the Splunk Threat Research Team to help you stay on top of new and emerging threats.

Flexible deployment options Flexible deployment options

Flexible deployment options

Deploy Splunk Enterprise Security in the way that best meets the needs of your organization — cloud, on-premises or hybrid.

soriana soriana

Customer Story

One of Mexico’s Largest Supermarket Chains Improves Response Times by 99%

I’m very happy with Splunk. It’s a powerful and reliable tool with powerful support — the product, the teams and the partners that come with it.

Sergio Gonzalez, CISO, Soriana

INTEGRATIONS

Deepen security context with robust integrations

integrations
Gartner® and Peer Insights™ are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness or a particular purpose.

Related products

Splunk Attack Analyzer Splunk Attack Analyzer

Splunk Attack Analyzer

Automatically detect and analyze the most complex credential phishing and malware threats.

Learn More
Splunk SOAR Splunk SOAR

Splunk SOAR

Supercharge your security operations center with orchestration, automation and response.

Learn More
adopting-a-devops-approach adopting-a-devops-approach

Splunk Mission Control

Bring order to the chaos of your security operations. Detect, investigate and respond to threats from one modern and unified work surface.

Learn More
Splunk User Behavior Analytics Splunk User Behavior Analytics

Splunk User Behavior Analytics

Machine-learning driven analytics to identify threats.

Learn More
Splunk Security Essentials Splunk Security Essentials

Splunk Security Essentials

Pre-built detections and data recommendations to extend your Splunk solutions.

Learn More
Splunk App for Fraud Analytics Splunk App for Fraud Analytics

Splunk App for Fraud Analytics

Power your fraud detections and investigations in Splunk Enterprise Security with this comprehensive anti-fraud solution.

Get the App
Splunk App for PCI Compliance Splunk App for PCI Compliance

Splunk App for PCI Compliance

Use with Splunk Enterprise, Enterprise Security or Cloud to meet PCI compliance requirements.

Get the App

Get started