Splunk Enterprise Security

Add-on for Microsoft Sysmon

cpaul8
New Member

Hello,

The add-on for MS sysmon developed by Dave Herrald has been tested for Sysmon version 8.0 as per the link, but now we have a new version 9.0. is it going to be tested and upgraded for new version?

https://splunkbase.splunk.com/app/1914/

We have already upgraded sysmon to version 9 with new scheme 4.2 via sysmon TA with version 8.0.0, although the latest version of TA is 8.1.0 which has been tested only till sysmon 8.0. We observe that the fields are not normalized for CIM datamodel (Endpoint) because the new correlation searches from Enterprise Security are mostly based on Datamodel Endpoint.

Thanks,

0 Karma

cpaul8
New Member

Apologies. Please ignore this question. Ihave created an another with appropriate tag.

https://answers.splunk.com/answers/744389/add-on-for-ms-sysmon.html?minQuestionBodyLength=80

0 Karma
Get Updates on the Splunk Community!

Extending Observability Content to Splunk Cloud

Watch Now!   In this Extending Observability Content to Splunk Cloud Tech Talk, you'll see how to leverage ...

More Control Over Your Monitoring Costs with Archived Metrics!

What if there was a way you could keep all the metrics data you need while saving on storage costs?This is now ...

New in Observability Cloud - Explicit Bucket Histograms

Splunk introduces native support for histograms as a metric data type within Observability Cloud with Explicit ...