icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

Thank You

Downloading Splunk Security Essentials
SHA256 checksum (splunk-security-essentials_380.tgz) 67ab9beb257e0dce0fb6dc5de4631865df8fd599147142a3deff12cb9a870fa4 SHA256 checksum (splunk-security-essentials_371.tgz) cbfaa35b702daa3dc3bf6b6553c70db0e4585ed9b6a8702fad784f5fc6b69cc0 SHA256 checksum (splunk-security-essentials_370.spl) 035c06dc069ed71ab111924e4d2208b12daeb169712f5f4efed334352df066b8 SHA256 checksum (splunk-security-essentials_360.tgz) 552bd3b9807ad059d18600d91b2e23af36cb25647c9100bfd2fa567ccecf01d8 SHA256 checksum (splunk-security-essentials_351.tgz) 59bc1d2035ec73b711c7318027be39471387b09bee361ce6001e744054e5ad6b SHA256 checksum (splunk-security-essentials_340.tgz) 3470f91f103dffb6589442fddd1c6ad3caa26bb0cd7821f8f3f426d31c17e442 SHA256 checksum (splunk-security-essentials_334.tgz) 8544e381ec941f48fc0d7a3ea6ce64e2721ec8f02808000585d4306e92bf396c SHA256 checksum (splunk-security-essentials_333.tgz) 94eebeef64de92641c837317eea5d75ff89b39c77f5bff2e4f66ff40f7ff66e0 SHA256 checksum (splunk-security-essentials_332.tgz) 7a16a84ebf6aea43af786fad403b973835c4f31ef3afd06a7a2f2da33d896c50 SHA256 checksum (splunk-security-essentials_330.tgz) 870215a237214d267964b7c22e86dac14a4f0e39a425f313dce5d7d58d86ad2a SHA256 checksum (splunk-security-essentials_322.tgz) c30b18cc849067da0526dbcc09f958fc16158b5c2aeb9f5a7a02228a3db0bd6f SHA256 checksum (splunk-security-essentials_321.tgz) 7ac8c10c4797b03c0a4fdb4ee8bdfb56c5bfbead34fa201cb3830b0893260e3e SHA256 checksum (splunk-security-essentials_320.tgz) 2e28a93deb35573c4a476a14f443dae16cf3a96f73f24e55a3a711fe3c050e93 SHA256 checksum (splunk-security-essentials_312.tgz) ae673c856d2758b3722fe126aaef6c6503721e9a7c90ed54b3cb7cbf6dc15461 SHA256 checksum (splunk-security-essentials_311.tgz) ca8dc80327cf3ba0c607d2b2144c74e31d398aebea96a0f55c7c20b0c853e721 SHA256 checksum (splunk-security-essentials_310.tgz) 80308b60b09a7cb8ba9f80c21239783322d3934bce2221511c2bb1625d3fb9a7 SHA256 checksum (splunk-security-essentials_306.tgz) 131b51c10331be2a1ed28a54d6150737d4543598e8cfa54db40973f632c76dab SHA256 checksum (splunk-security-essentials_305.tgz) 5ca3250f99b1f32e3d526c25faa2b1312d4c66d72bf8328f14e2997b0e5c5917 SHA256 checksum (splunk-security-essentials_303.tgz) 3a6b6f6127fa612098e3fe3d43f6c42c49b40d1d29f10bba6998ac000431aa1c SHA256 checksum (splunk-security-essentials_302.tgz) f6e55ec4dea0042698b50902673d4678cee5967530f291809837ad588d7ecc35 SHA256 checksum (splunk-security-essentials_301.tgz) ed0918acc0d288326ce707cf3d69a2d8e467225521e0276b25d724b8619e25d5 SHA256 checksum (splunk-security-essentials_300.tgz) 2f677551a2e374f0c62ad9052cbe7ab53d730da7c397ed64e2dcafb6ab40569a
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Splunk Security Essentials

Splunk Cloud
Splunk Built
Overview
Details
Get started with Splunk for Security with Splunk Security Essentials (SSE). Explore security use cases and discover security content to start address threats and challenges.

Security Content Library
Find security content for Splunk Cloud and Splunk's SIEM and SOAR offerings and deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture.

Cybersecurity Frameworks
Identify gaps in your defenses and take control of your security posture with automatic mapping of data and security detections to MITRE ATT&CK® and Cyber Kill Chain® framework.

Data and Content Introspection
Gain visibility of the data coming into your environment to add context and telemetry to security events. Enrich your security detections with metadata and tags from the Security Content Library.

Security Data Journey
Get prescriptive security and data recommendations and establish a data strategy to develop a security maturity roadmap.

We have changed the security content delivery endpoint for ESCU to comply with Splunk guidance. This means that if you have SSE version 3.7.1 or lower, the last supported ESCU version is ESCU 4.22.0. In order to get the latest ESCU version, you will need to upgrade SSE to version 3.8.0.

Learn more:
Download the Product Brief : https://www.splunk.com/pdfs/product-briefs/splunk-security-essentials.pdf
Try out Splunk Security Essentials: https://www.splunk.com/en_us/form/splunk-security-essentials-online-demo.html
Check out the Documentation site: https://docs.splunk.com/Documentation/SSE

Release Notes

Version 3.8.0
March 26, 2024

https://docs.splunk.com/Documentation/SSE/3.8.0/ReleaseNotes/Enhancements

We have changed the security content delivery endpoint for ESCU to comply with Splunk guidance. This means that if you have SSE version 3.7.1 or lower, the last supported ESCU version is ESCU 4.22.0. In order to get the latest ESCU version, you will need to upgrade SSE to version 3.8.0.

Version 3.7.1
July 12, 2023
Version 3.7.0
Dec. 6, 2022
Version 3.6.0
July 19, 2022
Version 3.5.1
March 29, 2022
Version 3.4.0
Oct. 6, 2021
Version 3.3.4
July 19, 2021

This release of Splunk Security Essentials included adding the latest Security Content and MITRE ATT&CK Enterprise JSON to Splunk Security Essentials and fixing the following issues:
- Custom Content modal is missing two options for Bookmark status.
- When adding a custom data source, option 1 and 2 in the modal do not work.
- After configuring Data Inventory and later revisiting, it looks like it is incomplete with some searches still outstanding.
- Local searches are missing from the list when adding Custom Content.
- Risk searches are not automatically mapped to local saved searches.
- Local Search mappings edit link directs to the Edit Alert interface rather than Edit Correlation Search.
- Add/Edit Custom Content modal is missing the bottom half.
- False positives in the Detect Credit Card Numbers SPL.

Version 3.3.3
May 18, 2021

In this release of Splunk Security Essentials, JQuery was migrated to version 3.5.1. This release also included fixes for the following issues:
-Label tooltips not working on Analytics Advisor
-MITRE Platform not updating to the latest values in the Analytics Advisor dropdown
-Automatic Posture Dashboards not being created
-Custom Content generates an error on the Data Inventory page
-Removed deprecated dashboards from Splunk Security Essentials

Version 3.3.2
April 8, 2021

-Added latest Security Content and ATT&CK Enterprise JSON to the build.
-Added analytic_story as a field on the ES Incident Review page.

Bug Fixes
-Changing bookmark status deletes existing bookmark notes
-MITRE Overview page tabs do not work
-Dropdowns on Security Content page can only be expanded once
-When using the multi-technique search on the Security Content page, the Technique dropdown isn't pre-selected with the entered Technique IDs
-On the Security Content drill down page, the "Line-by-Line SPL Documentation" action is broken
-Changing bookmark status on Showcase page not reflected in GUI

Version 3.3.0
Jan. 21, 2021
  • New visualization for ESCU/Splunk Security Research content. The visualization has a new look and there are added options to easily deploy all necessary lookups, macros, and schedule searches.
  • Custom bookmark statuses. All bookmarks are now stored in the kvstore and you can set custom bookmark statuses for the Manage Bookmarks dashboard.
  • New location for Splunk Security Essentials documentation: https://docs.splunk.com/Documentation/SSE
  • Additional documentation and offline documentation has been added to SSE.
  • Added new data sources, detections, and categories

Bug Fixes
- Fixed a bug in Data Introspection if there wasn’t any data available
- Modified export reports to include new fields
- Fixed a permissions issue for the Mission Control dashboard
- Error with MITRE matrix where attack groups would not render an icon on the table
- Fix logic error in local search mapping
- Numerous other small fixes

Version 3.2.2
Nov. 19, 2020
  • We’ve added the Software object from the ATT&CK Framework. This now appears on the Security Content page and the Analytics Advisor MITRE ATT&CK Overview dashboard.
  • Incorporated the updates released in ATT&CK v8. The PRE-ATT&CK matrix have now been deprecated and merged into the standard Enterprise matrix.
  • You can now browse and filter detections to the new “Network" matrix.
  • An option to force a content update has been added under the Configuration page.
  • The ATT&CK Technique dropdown on the Security Content page now includes the ID for the technique.
  • The MITRE ATT&CK Matrix is now backwards compatible with Splunk v7 but without the Sub-Techniques being rendered. The Sub-Techniques will not be nested as they are on v8 as this is a limitation of Splunk v7.
  • A new filter is available in Security Content to find Phantom playbooks mapped to content.

Bug Fixes
- ATT&CK Sub-Techniques nesting appeared in the wrong order on the ATT&CK Matrix panel.
- Fixed bug with cim_vladiator in the Suggested Apps.

Version 3.2.1
Oct. 23, 2020

• Mitre ATT&CK Updates - Added support for MITRE ATT&CK Sub-Techniques
• Better Industry Framework Support - Included support for CIS and NIST
• Automatic updates for Security Research Content - Security Content from the Splunk Research team (i.e. ESCU) is now automatically downloaded into SSE using the Splunk Security Content API
•Support for ES 6.3+ Annotations Framework - Enabling detections through SSE will now populate the Annotations Framework with MITRE ATT&CK, Killchain, NIST, CIS and some SSE fields.
• Major UI Improvements for Content Mapping - It's now easier than ever to maintain all your Content in SSE and have it mapped with what is actually enabled in your environment. You can now also map multiple saved searches to a single piece of content in SSE and still have enrichment for Notables and Risk Objects.
• Bug Fixes - As with every release we have squashed numerous bugs.

Version 3.2.0
Sept. 28, 2020

This release comes with some great new capabilities and a ton of new content:
• MITRE ATT&CK Sub-Techniques in the Analytics Advisor as well as a new and improved look.
• All Security Research Content is now available and we’ve included the actual search string in the SSE UI in the detection showcase page.
• NIST/CIS filtering for the detections.
• More datasources are detected by the Data Inventory (Windows DNS, Windows DHCP, Azure AD Sign-in)
• New Timeline visualization on the “Analyze ES Risk Attributions” dashboard. This will show notables and risk modifiers on a timeline with links to ATT&CK Tactics and Techniques. (Requires the Timeline Viz)
• 4 new native detections and 40+ detections from the Security Research team.
• Plenty of general improvements and bug fixes

Version 3.1.2
July 14, 2020

Added Data Inventory support for many new data sources that are not linked to CIM data models yet
Azure, GCP, AWS logs
Kubernetes audit logs from Azure, GCP, AWS
Splunk Connect for Kubernetes
Sysmon DNS
Stability improvements for Data Introspection
Added a new filter in the content page for industry mapping
Updated content with the latest content from Splunk Research
Various bug fixes

Version 3.1.1
May 15, 2020

Added updated content
Few small bug fixes

Version 3.1.0
April 6, 2020
  • New Mitre Mappings - Added support for MITRE platform mappings when filtering content.
  • Improved content mapping features to more easily find in SSE and export to ES
  • Word Doc Export - We've added in the ability to export your bookmarked content as a Word document
  • Updated ESCU content - Updated to the latest version of the ES Content Update (1.0.53)
  • Bug Fixes - Fixed bugs relating to partner content update, and a few other smaller bugs
Version 3.0.6
Feb. 5, 2020

Fix for mitremap command content_available flag
Fix for loading partner content from external sources

Version 3.0.5
Jan. 10, 2020
  • Fixed a bug relating to introspection button not appearing
  • Fixed DS mapping bug
  • Fixed bug loading partner content from external sources
  • Few other small fixes and tweaks
Version 3.0.3
Dec. 10, 2019

Version 3.0.3 Release Notes:
Hopefully knocked out the last big data introspection bug, which impacted environments with lots of cardinality in the source field. Please see the troubleshooting link below if your system is in an unhappy state.
Also knocked out lots of other bugs!

If your data inventory wouldn't complete successfully with version 3.0.2 or earlier, upgrade to 3.0.3 and then reset your configuration by walking through the steps detailed here: https://docs.splunksecurityessentials.com/technical-details/troubleshooting/#data-inventory-introspection

Version 3.0.2
Nov. 29, 2019

3.0.2 Release Notes:
Critical Bug Fix for Older Splunk Releases (Linux/OSX 7.0 and earlier, Win maybe all 7.3 and earlier)
Fix for minor error that threw a warning on all releases
* Improved debugging capability

Version 3.0.1
Nov. 18, 2019

3.0.1 Release Notes
Python3 Compatibility in anticipation of future Splunk releases
Numerous bug fixes
* A Partner Framework

Version 3.0.0
Oct. 11, 2019

Release Notes:
SSE 3.0 is a huge release! Check https://docs.splunksecurityessentials.com/whatsnew for all the details, and check out https://www.splunksecurityessentials.com/ for the new website!

Here are some of the highlights:
New Home Page and major UX overhaul, with tours showing you how to configure everything in the app
Extensive documentation and detail of UBA and ESCU content
Content recommendation dashboards for MITRE ATT&CK and RBA
Azure and GCP content
Promoting Beta functionality, including the Analytics Advisor dashboards, and Data Inventory
MLTK-powered Data Availability Dashboard
CIM Compliance Check Dashboard
Enough bug fixes to qualify us as entomologists
* Docs site and Web Site! https://www.splunksecurityessentials.com

This release had a ton of contributors. Thank you to all of them! https://docs.splunksecurityessentials.com/release-notes/contributors/


Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.