Product News & Announcements
All the latest news and announcements about Splunk products. Subscribe and never miss an update!

Enterprise Security Content Update (ESCU) v3.56.0

cwopat
Splunk Employee
Splunk Employee

The Splunk Threat Research Team (STRT) recently released Enterprise Security Content Update (ESCU) app v3.55.0 and v3.56.0. With these releases, there are 25 new detections and 3 new analytic stories now available to help you stay ahead of threats. These detections are available now in Splunk Enterprise Security via the ESCU application update process or via Splunk Security Essentials (SSE).

Release highlights include:

  • Identifying mechanisms within Microsoft Internet Information Services (IIS) exploited by adversaries for malicious purposes 
  • Detections to monitor unusual activities that are related to Prestige Ransomware activity 
  • Detections to identify a variety of Windows post-exploitation tools such as winpeas.bat, winpeas.exe, WinPrivCheck.bat typically used to gain privileges and persistence across assets running the Windows Operating System.

New Detections: 

New Analytic Stories: 

For all our tools and security content, please visit research.splunk.com.

— The Splunk Threat Research Team

Get Updates on the Splunk Community!

Announcing Scheduled Export GA for Dashboard Studio

We're excited to announce the general availability of Scheduled Export for Dashboard Studio. Starting in ...

Extending Observability Content to Splunk Cloud

Watch Now!   In this Extending Observability Content to Splunk Cloud Tech Talk, you'll see how to leverage ...

More Control Over Your Monitoring Costs with Archived Metrics GA in US-AWS!

What if there was a way you could keep all the metrics data you need while saving on storage costs?This is now ...