Splunk® Security Content

Release Notes

This documentation does not apply to the most recent version of Splunk® Security Content. For documentation on the most recent version, go to the latest release.

What's new

Enterprise Security Content Updates v4.12.0 was released on September 20, 2023. It includes the following enhancements.

New analytics

New analytic story

Other Updates

  • Added CVE to Splunk Edit User Privilege Escalation
  • Updated observables for 143+ detections to create accurate risk objects
  • Added status field to the behavioral analytics specifications
  • Updated implementation sections for all detections based on endpoint.processes

New Playbooks

  • Jira Related Tickets Search
Last modified on 20 September, 2023
  What's in Splunk Security Content

This documentation applies to the following versions of Splunk® Security Content: 4.12.0


Was this topic useful?







You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters