Splunk® Security Content

Release Notes

This documentation does not apply to the most recent version of Splunk® Security Content. For documentation on the most recent version, go to the latest release.

What's new

Enterprise Security Content Updates v3.38.0 was released on April 18, 2022. It includes the following enhancements.

New analytic story

  • Spring4Shell CVE-2022-22965

New analytics

  • Java Writing JSP File
  • Spring4Shell Payload URL Request
  • Web JSP Request via URL
  • Web Spring4Shell HTTP Request Class Module
  • Web Spring Cloud Function FunctionRouter
  • Kerberos Ticket Granting Ticket (TGT) Request Using RC4 Encryption
  • Unknown Process Using The Kerberos Protocol
  • Kerberos User Enumeration
  • Kerberos Service Ticket Request Using RC4 Encryption
  • Windows PowerView Unconstrained Delegation Discovery
  • Windows Get-ADComputer Unconstrained Delegation Discovery
  • Windows PowerView Constrained Delegation Discovery
  • GitHub Actions Disable Security Workflow
  • MacOS plutil

Updated analytics

  • MacOS LOLBins
  • Suspicious Kerberos Service Ticket Request
  • Suspicious Ticket Granting Ticket (TGT) Request
  • Unusual Number of Computer Service Tickets Requested
  • PetitPotam Suspicious Kerberos TGT Request
Last modified on 21 April, 2022
  What's in Splunk Security Content

This documentation applies to the following versions of Splunk® Security Content: 3.38.0


Was this topic useful?







You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters