Skip to content

Latest commit

 

History

History
27 lines (25 loc) · 8.67 KB

ds_cyberark_privileged_session_manager.md

File metadata and controls

27 lines (25 loc) · 8.67 KB

Vendor: CyberArk

Product: Privileged Session Manager

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
75 34 8 3 3
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access account-switch
s-cyberark-tpm-account-switch

app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
T1133 - External Remote Services
  • 12 Rules
  • 4 Models
Account Manipulation app-activity
s-cyberark-tpm-activity
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
  • 3 Rules
  • 1 Models
Compromised Credentials app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
  • 42 Rules
  • 24 Models
Data Access app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Data Leak app-activity
s-cyberark-tpm-activity
T1114.003 - Email Collection: Email Forwarding Rule
  • 3 Rules
Lateral Movement app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Malware account-switch
s-cyberark-tpm-account-switch

app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Privilege Abuse account-switch
s-cyberark-tpm-account-switch

app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
  • 8 Rules
  • 2 Models
Privilege Escalation account-switch
s-cyberark-tpm-account-switch

app-activity
s-cyberark-tpm-activity
T1078 - Valid Accounts
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1555.005 - T1555.005
  • 13 Rules
  • 7 Models
Privileged Activity account-switch
s-cyberark-tpm-account-switch

app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
  • 3 Rules
  • 1 Models
Ransomware app-activity
s-cyberark-tpm-activity

app-login
s-cyberark-tpm-login
T1078 - Valid Accounts
  • 1 Rules

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Account Manipulation

Account Manipulation: Exchange Email Delegate Permissions

Valid Accounts

Valid Accounts

Credentials from Password Stores

Email Collection

Email Collection: Email Forwarding Rule

Proxy: Multi-hop Proxy

Proxy