Product News & Announcements
All the latest news and announcements about Splunk products. Subscribe and never miss an update!

Enterprise Security Content Update (ESCU) | New Releases

TyneDarke
Splunk Employee
Splunk Employee

Last month, the Splunk Threat Research Team had two releases of new security content via the Enterprise Security Content Update (ESCU) app (v4.29.0 and v4.30.0). With these releases, there are 41 new analytics, 5 new analytic stories, 32 updated analytics, and 3 updated analytic stories now available in Splunk Enterprise Security via the ESCU application update process.

Content highlights include:

  • The new Okta Account Takeover analytic story features detections covering suspicious activities within an Okta tenant, including failed multi-factor authentication attempts and unauthorized Identity Provider modifications.
  • The new Windows AppLocker analytic story features detections covering WindowsAppLocker event logs to help detect attempts to bypass application restrictions.
  • The new Zscaler Browser Proxy Threats analytic story features detections covering threats blocked by Zscaler, including malware, crypto-miners, virus downloads, and more.

New Analytics (41)

New Analytic Stories (5)

Updated Analytics (32)

Updated Analytic Stories (3)

The team also published the blog From Water to Wine: An Analysis of WINELOADER.

For all our tools and security content, please visit research.splunk.com.

— The Splunk Threat Research Team

Get Updates on the Splunk Community!

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...

Get the T-shirt to Prove You Survived Splunk University Bootcamp

As if Splunk University, in Las Vegas, in-person, with three days of bootcamps and labs weren’t enough, now ...

Wondering How to Build Resiliency in the Cloud?

IT leaders are choosing Splunk Cloud as an ideal cloud transformation platform to drive business resilience,  ...