Splunk Enterprise Security

Error after update - Threat Intel

acadea
Explorer

Hello,

After updating  SES to version 6.4.0, the menu Configure > Data Enrichment > Threat intelligence Management shows an empty content page with an error  "Not found"

/app/SplunkEnterpriseSecuritySuite/ess_threat_intelligence_management

I have also checked this article, without success.

https://docs.splunk.com/Documentation/ES/6.5.1/Admin/Managethreatintelligenceuponupgrade#Recover_the...

Have you encountered this, any ideas ?

Thanks,

acadea_0-1622814447925.png

Labels (1)
0 Karma
1 Solution

lakshman239
SplunkTrust
SplunkTrust

@acadea - We upgraded to 6.4.1 and I noticed the change in the 'release notes' - threat performance improvements - https://docs.splunk.com/Documentation/ES/6.4.0/RN/Enhancements .  The ES Configuration health check will also complain about this. So, if you can remove the deprecated links/navigations, or restore the default navigation with 6.4.0 and add your custom changes to the ES navigation. This should fix your navigation errors.

Hope this helps.

View solution in original post

0 Karma

acadea
Explorer

hello,

indeed, the old stanzas were not compatible anymore. after upgrading from 6.4.0 to 6.4.1 the issue has been fixed.

thanks

0 Karma

lakshman239
SplunkTrust
SplunkTrust

@acadea - We upgraded to 6.4.1 and I noticed the change in the 'release notes' - threat performance improvements - https://docs.splunk.com/Documentation/ES/6.4.0/RN/Enhancements .  The ES Configuration health check will also complain about this. So, if you can remove the deprecated links/navigations, or restore the default navigation with 6.4.0 and add your custom changes to the ES navigation. This should fix your navigation errors.

Hope this helps.

0 Karma
Get Updates on the Splunk Community!

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

Splunk is officially part of Cisco

Revolutionizing how our customers build resilience across their entire digital footprint.   Splunk ...

Splunk APM & RUM | Planned Maintenance March 26 - March 28, 2024

There will be planned maintenance for Splunk APM and RUM between March 26, 2024 and March 28, 2024 as ...