Splunk Security Content for Threat Detection & Response: January Recap

In January, the Splunk Threat Research Team had 1 release of new security content via the Enterprise Security Content Update (ESCU) app (v5.20). With this release, there are 5 new analytic stories and 25 new analytics now available in Splunk Enterprise Security via the ESCU application update process.

Content Highlights Include:

Watch a Demo: Defending Against npm Supply Chain Attacks: A Practical Guide to Detection, Emulation, and Analysis

For all our tools and security content, please visit research.splunk.com.

Related Articles

RCE à La Follina (CVE-2022-30190)
Security
7 Minute Read

RCE à La Follina (CVE-2022-30190)

The Splunk SURGe team offers a closer look into the Follina MS Office RCE, including a breakdown of what happened, how to detect it, and MITRE ATT&CK mappings.
Splunk at RSAC 2024: Powering the SOC of the Future
Security
4 Minute Read

Splunk at RSAC 2024: Powering the SOC of the Future

Visit Splunk at RSAC 2024 and see how we can help you evolve to the SOC of the future.
Splunk Ranked Number 1 in the 2025 Gartner® Critical Capabilities for Security Information and Event Management Use Cases
Security
1 Minute Read

Splunk Ranked Number 1 in the 2025 Gartner® Critical Capabilities for Security Information and Event Management Use Cases

Splunk has been ranked as the #1 SIEM solution in all three Use Cases for the second consecutive time in the 2025 Gartner® Critical Capabilities for Security Information and Event Management report.