Product News & Announcements
All the latest news and announcements about Splunk products. Subscribe and never miss an update!

Enterprise Security Content Update (ESCU) - New Releases

cwopat
Splunk Employee
Splunk Employee

The Splunk Threat Research Team (STRT) has had 3 releases of the Enterprise Security Content Update (ESCU) app within the last month (v3.57.0, v3.58.0, and v3.59.0). With these releases, there are 46 new detections and 7 new analytic stories now available in Splunk Enterprise Security via the ESCU application update process or via Splunk Security Essentials (SSE).

Release highlights include:

  • Detections that enable users to hunt for the presence of AsyncRAT
  • Detections to identify compromised user accounts on Azure AD and AWS
  • Detections to identify events and actions that could be attributed to the Chaos and LockBit ransomware

New Analytic Stories:

New Detections:

For all our tools and security content, please visit research.splunk.com.

— The Splunk Threat Research Team

 

 

 

Get Updates on the Splunk Community!

Announcing Scheduled Export GA for Dashboard Studio

We're excited to announce the general availability of Scheduled Export for Dashboard Studio. Starting in ...

Extending Observability Content to Splunk Cloud

Watch Now!   In this Extending Observability Content to Splunk Cloud Tech Talk, you'll see how to leverage ...

More Control Over Your Monitoring Costs with Archived Metrics GA in US-AWS!

What if there was a way you could keep all the metrics data you need while saving on storage costs?This is now ...