Splunk® Security Essentials

Release Notes

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Security Essentials. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Fixed issues for Splunk Security Essentials

This release of Splunk Security Essentials includes fixes for the following issues.

Splunk Security Essentials 3.4.0

Date resolved Issue number Description
2021-10-06 SSE-385 RBA Recommendations page doesn't render correctly.
2021-09-29 SSE-381 Share link broken on the Security Content page.
2021-09-24 SSE-378 sseanalytics command returns $ tokens in some fields.
2021-09-24 SSE-375 Coordinate naming conventions for MITRE ATT&CK fields to prevent the double display of MITRE ATT&CK fields in Splunk Enterprise Security.
2021-09-24 SSE-374 MITRE Overview page generates an error when you first load the page.
2021-09-14 SSE-369 Content prerequisites table macro and lookup links not working on Splunk Enterprise version 8.2.
2021-09-20 SSE-314 The mitre_matrix_list.csv lookup table incorrectly lists some sub-technique names as technique names.
2021-09-07 SSE-208 Data Availability and coverage level shows the wrong values on the Analytics Advisor bottom table.
2021-09-17 SSE-275 Bookmark popup selector contains duplicate entries.
2021-09-17 SSE-347 Remove pre-attack from the add custom content modal.
2021-09-20 SSE-290 The local search mappings Edit link directs to the Edit Alert interface rather than Edit Correlation Search.
2021-09-17 SSE-256 Risk searches are not automatically mapped to local saved searches.
Last modified on 08 October, 2021
PREVIOUS
Known issues for Splunk Security Essentials
 

This documentation applies to the following versions of Splunk® Security Essentials: 3.4.0


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters