Skip to content

Latest commit

 

History

History
22 lines (20 loc) · 7.03 KB

ds_vmware_airwatch.md

File metadata and controls

22 lines (20 loc) · 7.03 KB

Vendor: VMware

Product: AirWatch

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
53 17 7 3 3
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access authentication-failed
airwatch-authentication
airwatch-admin-login-failed

authentication-successful
airwatch-authentication
airwatch-auth-successful
airwatch-admin-loggedin
T1078 - Valid Accounts
T1133 - External Remote Services
  • 14 Rules
  • 4 Models
Compromised Credentials authentication-successful
airwatch-authentication
airwatch-auth-successful
airwatch-admin-loggedin

security-alert
airwatch-security-alerts
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
  • 32 Rules
  • 14 Models
Lateral Movement authentication-failed
airwatch-authentication
airwatch-admin-login-failed

authentication-successful
airwatch-authentication
airwatch-auth-successful
airwatch-admin-loggedin

security-alert
airwatch-security-alerts
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 3 Rules
Malware authentication-successful
airwatch-authentication
airwatch-auth-successful
airwatch-admin-loggedin

security-alert
airwatch-security-alerts
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Privileged Activity security-alert
airwatch-security-alerts
T1068 - Exploitation for Privilege Escalation
  • 1 Rules
Ransomware authentication-failed
airwatch-authentication
airwatch-admin-login-failed

authentication-successful
airwatch-authentication
airwatch-auth-successful
airwatch-admin-loggedin
T1078 - Valid Accounts
  • 1 Rules

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Valid Accounts

Exploitation for Privilege Escalation

Obfuscated Files or Information: Indicator Removal from Tools

Valid Accounts

Obfuscated Files or Information

Proxy: Multi-hop Proxy

Proxy