Content Pack for Microsoft 365

Content Pack for Microsoft 365

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Content Pack for Microsoft 365. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Release notes for the Content Pack for Microsoft 365

Version 1.0.10 of the Content Pack for Microsoft 365 was released on October 28, 2021. Here's what's new in each version of the Content Pack for Microsoft 365.

Version 1.0.10

The following features of version 1.0.10 of the Content Pack for Microsoft 365 are included in version 1.4.0 of the Splunk App for Content Packs:

New feature or enhancement Description
jQuery upgrade The Content Pack for Microsoft 365 version 1.0.10, released with Splunk App for Content Packs version 1.4.0, now uses jQuery v3.5.0. The content pack uses jQuery v3.5.0 in the Splunk version 8.2 or higher. This makes the content pack more secure by fixing known cross-site scripting (XSS) related vulnerabilities, as well as vulnerabilities created by object prototype pollution.
Glass Table One new Glass Table: Exchange & 365 Glass Table [Executive Overview]

Fixed issues

This version of the Content Pack for Microsoft 365 has the following reported fixed issues. If no fixed issues are listed, no issues have been reported.

Date resolved Issue number Description
2021-10-07 ITSI- 19078 Incorrect result of GT_Teams_UniqueTeams KPI in M365_Teams_GTKPIs Service
2021-10-06 ITSI- 18982 Default images unable to load for Exchange and One Drive in few dashboards
2021-10-07 ITSI- 18981 Incorrect result in GT_Exchange_MailboxLogins KPI
2021-10-07 ITSI- 18980 Incorrect values for TotalUniqueUser KPIs


Known issues

Version 1.0.10 of the Content Pack for Microsoft 365 has the following reported known issues and workarounds. If no known issues are listed, no issues have been reported.

Issue number Description
ITSI-22086 The Content Pack for Microsoft 365 isn't compatible with Splunk Add-on for Microsoft Office 365 v3.0.0
ITSI-19229 Threat Management Pane redirecting to Thread Detection Service in "M365 Security Dashboard - Threat Management" GT
ITSI-19228 Redirection missing for "Security Overall" and "Threat Management" pane in "M365 Security Dashboard - Threat Detection" GT
ITSI-19227 Power BI KPIs present in "M365_SharePoint_Online_Site Administration Activities" Service


Version 1.0.9

The following features of version 1.0.9 of the Content Pack for Microsoft 365 are included in versions 1.3.0 or 1.2.0 of the Splunk App for Content Packs:

New feature or enhancement Description
Services 49+ Microsoft Exchange services with over 300 KPIs.
Glass Tables 6 persona-based Glass Tables:

M365 Executive Overview
M365 Incident and Message Dashboard
M365 Overview Dashboard
M365 Security Dashboard - Overview
M365 Security Dashboard - Threat Detection
M365 Security Dashboard - Threat Management

Service Analyzer A saved Service Analyzer view called M365 Service Analyzer to monitor the availability and performance of your Microsoft 365 services. For a full list of services, see the KPI reference for the Content Pack for Microsoft 365.
Entity types Three entity types with navigation suggestions to group your entities from Microsoft 365:

M365 Tenants
Power BI Workspaces
Sharepoint Sites

Dashboards New dashboards to view activity across all of your services:

M365 Azure Active Directory Overview
M365 Usage & Adoption
M365 Overview
M365 User Audit
M365 Exchange Overview
M365 OneDrive Overview
M365 OneDrive File Investigator
M365 Teams Overview
M365 Teams Activity Audit
M365 Teams Security Monitoring
M365 PowerBI Overview
M365 Sharepoint Overview
M365 Security Alerts Overview

Known issues

Version 1.0.9 of the Content Pack for Microsoft 365 has the following reported known issues and workarounds. If no known issues are listed, no issues have been reported.

Issue number Description
ITSI-22086 The Content Pack for Microsoft 365 isn't compatible with Splunk Add-on for Microsoft Office 365 v3.0.0
Last modified on 14 February, 2022
PREVIOUS
About the Content Pack for Microsoft 365
  NEXT
Install and configure the Content Pack for Microsoft 365

This documentation applies to the following versions of Content Pack for Microsoft 365: 1.0.10


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters