Splunk

Splunk

Software for Operational Intelligence, Log Management, Application Management, Enterprise Security and Compliance. Learn more

Financials

Estimates*

Edit
Revenues, earnings & profits over time
USD2020202120222023202420252026
Revenues2.4b2.2b2.7b3.7b4.0b4.6b5.2b
% growth31 %(5 %)20 %37 %10 %14 %13 %
EBITDA(168m)(684m)(1.0b)(120m)1.1b1.5b1.6b
% EBITDA margin(7 %)(31 %)(39 %)(3 %)27 %32 %31 %
Profit(337m)(908m)(1.3b)(278m)32.3m423m511m
% profit margin(14 %)(41 %)(50 %)(8 %)1 %9 %10 %
EV / revenue10.2x12.2x7.9x4.8x6.4x5.8x4.8x
EV / EBITDA-143.9x-39.6x-20.1x-146.3x24.2x17.7x15.4x
R&D budget620m791m1.0b997m---
R&D % of revenue26 %35 %39 %27 %---

Source: Dealroom estimates

  • Edit
DateInvestorsAmountRound
-

N/A

-

$5.0m

Series A

$10.0m

Series B

$25.0m

Series C

N/A

-

N/A

Early VC

$900k

Secondary
N/A

$230m

Valuation: $1.6b

IPO
*

$1.0b

Post IPO Equity
*

$1.4b

Post IPO Equity
*

N/A

Post IPO Equity
*

$2.5m

Post IPO Equity
*

$28.0b

Valuation: $28.0b

10.5x EV/LTM Revenues

-26.7x EV/LTM EBITDA

Acquisition
*

$9.9m

Post IPO Equity
Total Funding€36.4m

Recent News about Splunk

Edit
More about Splunkinfo icon
Edit

Splunk Inc. is a prominent player in the data analytics and IT management sector, offering a platform that transforms vast amounts of machine data into actionable insights. This platform, known as the "Data to Everything" platform, helps organizations monitor, analyze, and visualize data in real-time, enabling them to make informed decisions quickly. Splunk primarily serves large enterprises and organizations across various industries, including IT, Internet of Things (IoT), and cybersecurity.

Operating in the global market, Splunk's business model revolves around providing software solutions that cater to the needs of IT operations, security, and business analytics. The company generates revenue through the sale of software licenses, cloud services, and maintenance and support services. Their offerings include IT Essentials Work and IT Service Intelligence (ITSI), which help clients monitor their infrastructure and gain operational intelligence.

Splunk's platform is highly versatile, integrating with various other technologies and platforms, such as Palo Alto Networks and Cisco Networks, to enhance security reporting and analysis capabilities. This integration allows clients to leverage data visibility and advanced security features, making Splunk a critical tool for organizations looking to bolster their cybersecurity measures.

In summary, Splunk Inc. is a leading software provider that helps businesses turn data into actionable insights, serving large enterprises in IT, IoT, and security markets. The company makes money through software licenses, cloud services, and support, and it partners with other tech giants to enhance its offerings.

Keywords: Data Analytics, IT Management, Real-time Insights, Cybersecurity, Machine Data, Cloud Services, Operational Intelligence, Software Licenses, Enterprise Solutions, Data Visualization.

Tech stack

Group
Tech stackLearn more about the technologies and tools that this company uses.
Investments analysisEdit

Investments by Splunk

Edit
Plumbr
ACQUISITION by Splunk Oct 2020
Cloudmeter
ACQUISITION by Splunk Dec 2013
VictorOps
ACQUISITION by Splunk Jun 2018
Metafor Software
ACQUISITION by Splunk Jun 2015
Rigor
ACQUISITION by Splunk Oct 2020
Bugsense
ACQUISITION by Splunk Sep 2013
SignalSense
ACQUISITION by Splunk Oct 2017
Phantom
ACQUISITION by Splunk Feb 2018
Harness
exited
View 14 more