Product News & Announcements
All the latest news and announcements about Splunk products. Subscribe and never miss an update!

Enterprise Security Content Update (ESCU) v3.54.0

cwopat
Splunk Employee
Splunk Employee

The Splunk Threat Research Team (STRT) recently released Enterprise Security Content Update (ESCU) v3.54.0 and v.53.0, which together contained 11 new detections and 4 new analytic stories to help you stay ahead of threats. These detections are now available in Splunk Enterprise Security via the ESCU application update process or via Splunk Security Essentials (SSE).

Release Highlights Include:

  • An analytic story for CVE-2022-3602 vulnerability in OpenSSL
  • Qakbot (aka Qbot or Pinkslipbot) detections to proactively hunt and detect the presence of QBot infections and proliferation
  • A new detection to identify Ngrok, which has been leveraged by threat actors in several campaigns used for tunneling, lateral movement, and data exfiltration.
  • An analytic story for CISA Alert AA22-320A

New Detections:

New Analytic Stories :

For all our tools and security content, please visit research.splunk.com.

The Splunk Threat Research Team

Get Updates on the Splunk Community!

Introducing the 2024 SplunkTrust!

Hello, Splunk Community! We are beyond thrilled to announce our newest group of SplunkTrust members!  The ...

Introducing the 2024 Splunk MVPs!

We are excited to announce the 2024 cohort of the Splunk MVP program. Splunk MVPs are passionate members of ...

Splunk Custom Visualizations App End of Life

The Splunk Custom Visualizations apps End of Life for SimpleXML will reach end of support on Dec 21, 2024, ...