Skip to content

Latest commit

 

History

History
27 lines (25 loc) · 14.5 KB

ds_f5_f5_big-ip.md

File metadata and controls

27 lines (25 loc) · 14.5 KB

Vendor: F5

Product: F5 BIG-IP

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
202 89 29 6 6
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access authentication-failed
f5-vpn-auth-failed

failed-logon
f5-ssh-failed-logon

failed-vpn-login
f5-vpn-login-failed

remote-logon
f5-ssh-login-successful

vpn-login
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
f5-vpn-assign-ip
f5-vpn-session-start
cef-f5-vpn-start-1
f5-vpn-session-start

vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 54 Rules
  • 19 Models
Account Manipulation vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1484 - Group Policy Modification
  • 7 Rules
  • 7 Models
Brute Force Attack failed-logon
f5-ssh-failed-logon

vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1021.001 - Remote Services: Remote Desktop Protocol
T1110 - Brute Force
T1110.003 - T1110.003
  • 10 Rules
  • 1 Models
Data Access vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1110 - Brute Force
  • 1 Rules
  • 1 Models
Data Exfiltration vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1133 - External Remote Services
TA0010 - TA0010
  • 4 Rules
  • 4 Models
Data Leak vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1052 - Exfiltration Over Physical Medium
T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB
T1133 - External Remote Services
TA0010 - TA0010
  • 11 Rules
  • 11 Models
Phishing vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1566 - Phishing
  • 2 Rules
  • 2 Models
Physical Security vpn-login
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
f5-vpn-assign-ip
f5-vpn-session-start
cef-f5-vpn-start-1
f5-vpn-session-start
T1133 - External Remote Services
  • 1 Rules
  • 1 Models
Privilege Escalation failed-logon
f5-ssh-failed-logon

remote-logon
f5-ssh-login-successful

vpn-logout
f5-vpn-user
f5-vpn-policy
f5-vpn-additional-info
T1078 - Valid Accounts
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1210 - Exploitation of Remote Services
T1555.005 - T1555.005
  • 8 Rules
  • 6 Models
Privileged Activity failed-logon
f5-ssh-failed-logon

remote-logon
f5-ssh-login-successful
T1021 - Remote Services
T1068 - Exploitation for Privilege Escalation
T1078 - Valid Accounts
T1078.002 - T1078.002
  • 16 Rules
  • 7 Models
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

Phishing

External Remote Services

Valid Accounts

Account Manipulation

Account Manipulation: Exchange Email Delegate Permissions

Valid Accounts

Exploitation for Privilege Escalation

Group Policy Modification

Group Policy Modification

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Pass the Ticket

Valid Accounts: Local Accounts

Brute Force

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

Remote System Discovery

Exploitation of Remote Services

Remote Services

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Proxy: Multi-hop Proxy

Application Layer Protocol

Proxy

Exfiltration Over Alternative Protocol

Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol

Exfiltration Over Physical Medium: Exfiltration over USB

Exfiltration Over Physical Medium