github splunk/security_content v4.5.0

latest releases: v4.41.0, v4.40.0, v4.39.1...
16 months ago

New Analytics

  • ASL AWS Concurrent Sessions From Different IPs
  • ASL AWS CreateAccessKey
  • ASL AWS Defense Evasion Delete Cloudtrail
  • ASL AWS Defense Evasion Delete CloudWatch Log Group
  • ASL AWS Defense Evasion Impair Security Services
  • ASL AWS Excessive Security Scanning
  • ASL AWS IAM Delete Policy
  • ASL AWS Multi-Factor Authentication Disabled
  • ASL AWS New MFA Method Registered For User
  • ASL AWS Password Policy Changes
  • Detect DNS Data Exfiltration using pretrained model in DSDL
  • Detect RTLO In File Name (Thank you @nterl0k)
  • Detect RTLO In Process (Thank you @nterl0k)
  • Detect Webshell Exploit Behavior (Thank you @nterl0k)
  • Windows MOVEit Transfer Writing ASPX

New Analytic Story

  • MOVEit Transfer Critical Vulnerability

Other Updates

  • Added support for Apple Silicon for detection testing
  • Updated several detections which use |outputlookup to create KVStore instead of CSV

Don't miss a new security_content release

NewReleases is sending notifications on new releases.