Event Viewer Redesign: The Event Viewer has been reworked to convey more useful information up front.
Reasons displayed in the Event Reports table are now more descriptive of the activity instead of only using the ATT&CK TTP name. The TTP code is still included after the text.
More details have been added to the Description displayed after clicking on the Event. It now better describes why an Event is notable and how it may relate to malicious behavior.
Evidence has been moved to the Explanations tab.
All items on the Evidence tab are now better labeled as Root Cause or Supporting.
Added detection for T1021.001 and T1021.005 Remote Services. Alerts on RDP or VNC connections to internal resources.
Updated detection for T1021.003 to consider timing windows and uncommon named pipes.
T1190 SQL Injection Events now display the suspicious URI in the Description text.
Added ability to filter Events based on User Agent String.
User Feedback Models are now automatically updated based on Likes/Dislikes and retrained weekly on all deployments.
Suricata rules are now automatically updated weekly from ETPro.
Updated Suricata Events to be sensitive to time as well as Community ID when linking the detection to Zeek data.
Migrated to GreyNoise v3 API endpoints.