Splunk Enterprise Security is a security information and event management system that provides a detailed view of machine data generated by various security technologies (network, endpoints, access, malware, vulnerabilities, and credentials). With Splunk Enterprise Security, security professionals can quickly detect internal and external attacks and take appropriate actions.