Kaspersky SIEM 4.2 update — what’s new? | Kaspersky official blog
The Kaspersky Unified Monitoring and Analysis Platform SIEM version 4. 2 introduces AI-driven behavioral analytics to detect compromised accounts by modeling normal user authentication behavior and identifying anomalies such as unusual login times and atypical access patterns. This update enhances detection capabilities beyond traditional signature-based methods, enabling earlier identification of sophisticated attacks involving stolen credentials or account hijacking. The platform also features a new correlator engine for improved performance and stability, flexible role-based access control to reduce privilege risks, and expanded MITRE ATT&CK coverage. These improvements aim to reduce false positives and operational load on SOC teams. While no direct vulnerabilities or exploits are reported, the update addresses the growing threat of credential-based attacks, which are a common initial attack vector. European organizations relying on Kaspersky SIEM can benefit from these enhancements to strengthen their detection and response capabilities against account compromise threats.
AI Analysis
Technical Summary
The Kaspersky Unified Monitoring and Analysis Platform SIEM 4.2 update focuses on enhancing detection of account compromise attacks, a prevalent initial access method used by threat actors. Recognizing that attackers often leverage stolen credentials obtained via phishing, malware, or credential leaks, the update integrates AI-based User and Entity Behavior Analytics (UEBA) to create dynamic models of normal user authentication and activity patterns. This allows the system to detect deviations such as unusual login times, atypical event sequences, and anomalous access attempts that may indicate credential misuse or account hijacking. Unlike previous versions requiring multiple UEBA rules and intermediate data lists, the new correlator engine enables detection through a single specialized rule, improving efficiency and reducing false positives. Additionally, the update introduces a flexible role-based access control model, allowing organizations to tailor permissions precisely to reduce insider risk and align with internal processes. The new correlator engine (version 2.0) improves event processing speed and resource efficiency, supporting stable operation under high load without immediate infrastructure upgrades. The platform now covers over 60% of the MITRE ATT&CK matrix, providing comprehensive detection aligned with industry standards and accompanied by response recommendations. Other enhancements include event backup and restore capabilities with integrity checks for compliance, and background search queries to facilitate complex data analysis without impacting priority tasks. Although no specific vulnerabilities or exploits are reported, these improvements address the critical challenge of detecting sophisticated credential-based attacks that often evade traditional security controls. By leveraging AI and behavioral analytics, Kaspersky SIEM 4.2 aims to provide earlier, more accurate detection of account compromise, reducing SOC workload and enhancing organizational security posture.
Potential Impact
For European organizations, the enhanced detection capabilities of Kaspersky SIEM 4.2 can significantly improve early identification of credential-based attacks, which are a common initial vector for breaches. This is particularly important given the widespread use of remote access and the prevalence of phishing and credential theft in Europe. The AI-driven behavioral analytics reduce false positives, enabling SOC teams to focus on genuine threats and respond more effectively. Improved role-based access control helps mitigate insider threats and limits the risk of privilege abuse within security operations. The new correlator engine's efficiency supports large-scale deployments common in European enterprises without requiring immediate costly infrastructure upgrades. Compliance-related features such as event backup with integrity control assist organizations in meeting stringent European data protection and audit requirements (e.g., GDPR). Overall, the update strengthens the resilience of European organizations against increasingly sophisticated attacks targeting user credentials, thereby protecting sensitive data, maintaining service availability, and preserving organizational reputation.
Mitigation Recommendations
European organizations using Kaspersky SIEM should promptly upgrade to version 4.2 to leverage AI-driven behavioral detection and improved correlator performance. They should customize the flexible role-based access control to enforce the principle of least privilege within their SOC teams, reducing insider risk. Organizations must integrate the new UEBA rules and specialized correlator rule into their detection workflows to maximize early identification of account compromise. Regularly update detection rules aligned with the MITRE ATT&CK framework to cover emerging tactics and techniques. Utilize the event backup and restore features to maintain forensic readiness and support compliance audits. Conduct training for SOC analysts on interpreting AI-driven alerts to reduce false positives and improve incident response efficiency. Additionally, organizations should continue enforcing strong multi-factor authentication, employee security awareness, and credential hygiene practices to complement SIEM detection capabilities. Finally, monitor Kaspersky’s official channels for ongoing updates and threat intelligence to adapt defenses proactively.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Switzerland
Kaspersky SIEM 4.2 update — what’s new? | Kaspersky official blog
Description
The Kaspersky Unified Monitoring and Analysis Platform SIEM version 4. 2 introduces AI-driven behavioral analytics to detect compromised accounts by modeling normal user authentication behavior and identifying anomalies such as unusual login times and atypical access patterns. This update enhances detection capabilities beyond traditional signature-based methods, enabling earlier identification of sophisticated attacks involving stolen credentials or account hijacking. The platform also features a new correlator engine for improved performance and stability, flexible role-based access control to reduce privilege risks, and expanded MITRE ATT&CK coverage. These improvements aim to reduce false positives and operational load on SOC teams. While no direct vulnerabilities or exploits are reported, the update addresses the growing threat of credential-based attacks, which are a common initial attack vector. European organizations relying on Kaspersky SIEM can benefit from these enhancements to strengthen their detection and response capabilities against account compromise threats.
AI-Powered Analysis
Technical Analysis
The Kaspersky Unified Monitoring and Analysis Platform SIEM 4.2 update focuses on enhancing detection of account compromise attacks, a prevalent initial access method used by threat actors. Recognizing that attackers often leverage stolen credentials obtained via phishing, malware, or credential leaks, the update integrates AI-based User and Entity Behavior Analytics (UEBA) to create dynamic models of normal user authentication and activity patterns. This allows the system to detect deviations such as unusual login times, atypical event sequences, and anomalous access attempts that may indicate credential misuse or account hijacking. Unlike previous versions requiring multiple UEBA rules and intermediate data lists, the new correlator engine enables detection through a single specialized rule, improving efficiency and reducing false positives. Additionally, the update introduces a flexible role-based access control model, allowing organizations to tailor permissions precisely to reduce insider risk and align with internal processes. The new correlator engine (version 2.0) improves event processing speed and resource efficiency, supporting stable operation under high load without immediate infrastructure upgrades. The platform now covers over 60% of the MITRE ATT&CK matrix, providing comprehensive detection aligned with industry standards and accompanied by response recommendations. Other enhancements include event backup and restore capabilities with integrity checks for compliance, and background search queries to facilitate complex data analysis without impacting priority tasks. Although no specific vulnerabilities or exploits are reported, these improvements address the critical challenge of detecting sophisticated credential-based attacks that often evade traditional security controls. By leveraging AI and behavioral analytics, Kaspersky SIEM 4.2 aims to provide earlier, more accurate detection of account compromise, reducing SOC workload and enhancing organizational security posture.
Potential Impact
For European organizations, the enhanced detection capabilities of Kaspersky SIEM 4.2 can significantly improve early identification of credential-based attacks, which are a common initial vector for breaches. This is particularly important given the widespread use of remote access and the prevalence of phishing and credential theft in Europe. The AI-driven behavioral analytics reduce false positives, enabling SOC teams to focus on genuine threats and respond more effectively. Improved role-based access control helps mitigate insider threats and limits the risk of privilege abuse within security operations. The new correlator engine's efficiency supports large-scale deployments common in European enterprises without requiring immediate costly infrastructure upgrades. Compliance-related features such as event backup with integrity control assist organizations in meeting stringent European data protection and audit requirements (e.g., GDPR). Overall, the update strengthens the resilience of European organizations against increasingly sophisticated attacks targeting user credentials, thereby protecting sensitive data, maintaining service availability, and preserving organizational reputation.
Mitigation Recommendations
European organizations using Kaspersky SIEM should promptly upgrade to version 4.2 to leverage AI-driven behavioral detection and improved correlator performance. They should customize the flexible role-based access control to enforce the principle of least privilege within their SOC teams, reducing insider risk. Organizations must integrate the new UEBA rules and specialized correlator rule into their detection workflows to maximize early identification of account compromise. Regularly update detection rules aligned with the MITRE ATT&CK framework to cover emerging tactics and techniques. Utilize the event backup and restore features to maintain forensic readiness and support compliance audits. Conduct training for SOC analysts on interpreting AI-driven alerts to reduce false positives and improve incident response efficiency. Additionally, organizations should continue enforcing strong multi-factor authentication, employee security awareness, and credential hygiene practices to complement SIEM detection capabilities. Finally, monitor Kaspersky’s official channels for ongoing updates and threat intelligence to adapt defenses proactively.
Technical Details
- Article Source
- {"url":"https://www.kaspersky.com/blog/kaspersky-siem-4-2-update/55214/","fetched":true,"fetchedAt":"2026-01-31T10:28:47.159Z","wordCount":1277}
Threat ID: 697dd95fac06320222238741
Added to database: 1/31/2026, 10:28:47 AM
Last enriched: 1/31/2026, 10:29:05 AM
Last updated: 1/31/2026, 1:48:58 PM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Badges, Bytes and Blackmail
MediumResearchers Uncover Chrome Extensions Abusing Affiliate Links and Stealing ChatGPT Access
MediumCERT Polska Details Coordinated Cyber Attacks on 30+ Wind and Solar Farms
MediumCVE-2025-9226: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Zohocorp ManageEngine OpManager
MediumCVE-2026-1251: CWE-639 Authorization Bypass Through User-Controlled Key in psmplugins SupportCandy – Helpdesk & Customer Support Ticket System
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.