Skip to content

Latest commit

 

History

History
663 lines (661 loc) · 260 KB

uc_data_access.md

File metadata and controls

663 lines (661 loc) · 260 KB

Use Case: Data Access

Vendor: AVI Networks

Product Event Types MITRE ATT&CK® TTP Content
Load Balancer
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Accellion

Product Event Types MITRE ATT&CK® TTP Content
Kiteworks
  • account-lockout
  • account-password-change
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: Adaxes

Product Event Types MITRE ATT&CK® TTP Content
Adaxes
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Airlock

Product Event Types MITRE ATT&CK® TTP Content
Web Application Firewall
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • vpn-logout
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1110 - Brute Force
  • 31 Rules
  • 18 Models

Vendor: Amazon

Product Event Types MITRE ATT&CK® TTP Content
AWS CloudTrail
  • app-activity
  • app-activity-failed
  • app-login
  • aws-policy-attach
  • aws-policy-list
  • aws-policy-setversion
  • aws-policy-write
  • aws-role-assume
  • aws-role-assumepolicy
  • aws-role-switch
  • aws-role-write
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • failed-app-login
  • storage-access
  • storage-activity
  • storage-activity-failed
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
AWS Redshift
  • database-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: Anywhere365

Product Event Types MITRE ATT&CK® TTP Content
Anywhere365
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Apache

Product Event Types MITRE ATT&CK® TTP Content
Apache Guacamole
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models
Apache Subversion
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Cassandra
  • database-activity-failed
  • database-login
  • database-update
T1213 - Data from Information Repositories
  • 10 Rules
  • 5 Models

Vendor: AssetView

Product Event Types MITRE ATT&CK® TTP Content
AssetView
  • file-download
  • file-write
  • print-activity
  • security-alert
  • usb-insert
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Atlassian

Product Event Types MITRE ATT&CK® TTP Content
Atlassian BitBucket
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Auth0

Product Event Types MITRE ATT&CK® TTP Content
Auth0
  • account-password-change-failed
  • app-login
  • failed-logon
  • security-alert
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Barracuda

Product Event Types MITRE ATT&CK® TTP Content
Barracuda Firewall
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: BeyondTrust

Product Event Types MITRE ATT&CK® TTP Content
BeyondTrust PowerBroker
  • privileged-access
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules
BeyondTrust Privilege Management
  • local-logon
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules
BeyondTrust Privileged Identity
  • account-password-change
  • account-switch
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • privileged-access
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
BeyondTrust Secure Remote Access
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Bitdefender

Product Event Types MITRE ATT&CK® TTP Content
GravityZone
  • app-login
  • security-alert
  • web-activity-denied
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Bitglass

Product Event Types MITRE ATT&CK® TTP Content
Bitglass CASB
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-read
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 30 Rules
  • 17 Models

Vendor: BlackBerry

Product Event Types MITRE ATT&CK® TTP Content
BlackBerry Protect
  • app-activity
  • app-login
  • dlp-alert
  • file-alert
  • process-alert
  • security-alert
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Box

Product Event Types MITRE ATT&CK® TTP Content
Box Cloud Content Management
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models

Vendor: Bromium

Product Event Types MITRE ATT&CK® TTP Content
Bromium Secure Platform
  • file-permission-change
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: CA Technologies

Product Event Types MITRE ATT&CK® TTP Content
CA Privileged Access Manager Server Control
  • account-switch
  • app-login
  • authentication-failed
  • authentication-successful
  • remote-logon
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: CatoNetworks

Product Event Types MITRE ATT&CK® TTP Content
Cato Cloud
  • network-alert
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: Check Point

Product Event Types MITRE ATT&CK® TTP Content
Identity Awareness
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models
NGFW
  • app-login
  • authentication-failed
  • authentication-successful
  • dlp-email-alert-in
  • dlp-email-alert-out
  • failed-vpn-login
  • local-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1078 - Valid Accounts
T1110 - Brute Force
  • 6 Rules
  • 5 Models
Security Gateway
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: Cimtrak

Product Event Types MITRE ATT&CK® TTP Content
Cimtrak
  • file-delete
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Cisco

Product Event Types MITRE ATT&CK® TTP Content
ACS
  • app-activity
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Adaptive Security Appliance
  • authentication-failed
  • authentication-successful
  • dns-response
  • failed-logon
  • failed-vpn-login
  • file-download
  • file-upload
  • nac-logon
  • network-connection-successful
  • process-created
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-denied
T1003 - OS Credential Dumping
T1110 - Brute Force
  • 3 Rules
  • 1 Models
AnyConnect
  • process-network
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models
Call Manager
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Cisco
  • app-activity
  • remote-logon
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Duo Access Security
  • account-creation
  • account-deleted
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
Firepower
  • authentication-successful
  • dns-query
  • dns-response
  • nac-logon
  • netflow-connection
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1110 - Brute Force
  • 1 Rules
  • 1 Models
ISE
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • config-change
  • failed-logon
  • failed-vpn-login
  • nac-failed-logon
  • nac-logon
  • remote-logon
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1110 - Brute Force
  • 20 Rules
  • 12 Models
Meraki MX appliances
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1110 - Brute Force
  • 1 Rules
  • 1 Models
NPE
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules
TACACS
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules

Vendor: Citrix

Product Event Types MITRE ATT&CK® TTP Content
Citrix Endpoint Management
  • app-activity
  • remote-logon
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Citrix Gateway ActiveSync Connector
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Citrix Netscaler
  • app-activity
  • app-login
  • authentication-failed
  • failed-vpn-login
  • process-created
  • vpn-login
  • vpn-logout
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1110 - Brute Force
  • 22 Rules
  • 12 Models
Citrix Netscaler VPN
  • authentication-failed
  • authentication-successful
  • remote-access
  • remote-logon
  • vpn-connection
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models
Citrix ShareFile
  • app-activity
  • app-login
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
Citrix XenApp
  • app-login
  • remote-logon
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Clearsense

Product Event Types MITRE ATT&CK® TTP Content
Clearsense
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Cloud Application

Product Event Types MITRE ATT&CK® TTP Content
Cloud Application
  • account-password-change
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: Cloudflare

Product Event Types MITRE ATT&CK® TTP Content
Cloudflare Insights
  • app-activity
  • app-login
  • member-added
  • member-removed
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Code42

Product Event Types MITRE ATT&CK® TTP Content
Code42 Incydr
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • usb-activity
  • usb-insert
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: CrowdStrike

Product Event Types MITRE ATT&CK® TTP Content
Falcon
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • batch-logon
  • computer-logon
  • config-change
  • dlp-alert
  • dns-query
  • failed-app-login
  • file-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • local-logon
  • network-connection-successful
  • process-alert
  • process-created
  • process-network
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
  • task-created
  • usb-activity
  • usb-insert
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 46 Rules
  • 24 Models

Vendor: CyberArk

Product Event Types MITRE ATT&CK® TTP Content
CyberArk Vault
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • remote-logon
  • security-alert
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models
Privileged Session Manager
  • account-switch
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Darktrace

Product Event Types MITRE ATT&CK® TTP Content
Darktrace
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: Delinea

Product Event Types MITRE ATT&CK® TTP Content
Centrify Audit and Monitoring Service
  • file-delete
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
Centrify Infrastructure Services
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules
Centrify Zero Trust Privilege Services
  • account-switch
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
Secret Server
  • account-switch
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Dell

Product Event Types MITRE ATT&CK® TTP Content
EMC Isilon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • remote-access
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
One Identity Manager
  • account-password-change
  • account-switch
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
RSA Authentication Manager
  • account-lockout
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models
SonicWALL Aventail
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: Digital Guardian

Product Event Types MITRE ATT&CK® TTP Content
Digital Guardian Endpoint Protection
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • local-logon
  • network-connection-failed
  • network-connection-successful
  • print-activity
  • process-created
  • usb-insert
  • usb-write
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 45 Rules
  • 24 Models

Vendor: Dropbox

Product Event Types MITRE ATT&CK® TTP Content
Dropbox
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-write
  • vpn-logout
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1110 - Brute Force
  • 44 Rules
  • 25 Models

Vendor: Dtex Systems

Product Event Types MITRE ATT&CK® TTP Content
DTEX InTERCEPT
  • file-delete
  • file-read
  • file-write
  • local-logon
  • print-activity
  • process-created
  • remote-logon
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models

Vendor: EMP

Product Event Types MITRE ATT&CK® TTP Content
EMP
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: ESET

Product Event Types MITRE ATT&CK® TTP Content
ESET Endpoint Security
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-logon
  • network-alert
  • security-alert
  • web-activity-denied
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: ESector

Product Event Types MITRE ATT&CK® TTP Content
ESector DEFESA
  • file-delete
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Egnyte

Product Event Types MITRE ATT&CK® TTP Content
Egnyte
  • app-activity
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-upload
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: Epic

Product Event Types MITRE ATT&CK® TTP Content
Epic SIEM
  • account-password-change
  • account-password-change-failed
  • app-activity
  • app-login
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Exabeam

Product Event Types MITRE ATT&CK® TTP Content
Exabeam Advanced Analytics
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
Exabeam DL
  • app-activity
  • app-login
  • failed-app-login
  • security-alert
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: F5

Product Event Types MITRE ATT&CK® TTP Content
F5 Advanced Web Application Firewall (WAF)
  • account-switch
  • dlp-email-alert-out
  • network-alert
  • network-connection-failed
  • process-created
  • remote-logon
T1003 - OS Credential Dumping
  • 2 Rules
F5 BIG-IP
  • authentication-failed
  • failed-logon
  • failed-vpn-login
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models
F5 BIG-IP Access Policy Manager (APM)
  • authentication-failed
  • authentication-successful
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: FTP

Product Event Types MITRE ATT&CK® TTP Content
FTP
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-read
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: Fast Enterprises

Product Event Types MITRE ATT&CK® TTP Content
Fast Enterprises GenTax
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: FileAuditor

Product Event Types MITRE ATT&CK® TTP Content
FileAuditor
  • file-delete
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: FireEye

Product Event Types MITRE ATT&CK® TTP Content
FireEye Endpoint Security (HX)
  • file-write
  • network-alert
  • process-alert
  • security-alert
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Forcepoint

Product Event Types MITRE ATT&CK® TTP Content
Forcepoint CASB
  • app-activity
  • app-login
  • failed-app-login
  • security-alert
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Fortinet

Product Event Types MITRE ATT&CK® TTP Content
Fortinet Enterprise Firewall
  • app-activity
  • app-activity-failed
  • computer-logon
  • netflow-connection
  • network-connection-failed
  • network-connection-successful
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Fortinet UTM
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • network-alert
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Fortinet VPN
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: GitHub

Product Event Types MITRE ATT&CK® TTP Content
GitHub
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: GoAnywhere

Product Event Types MITRE ATT&CK® TTP Content
GoAnywhere MFT
  • failed-logon
  • file-delete
  • file-download
  • file-upload
  • remote-logon
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Google

Product Event Types MITRE ATT&CK® TTP Content
Cloud Platform
  • app-activity
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • netflow-connection
  • network-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • web-activity-allowed
  • web-activity-denied
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Workspace
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: HP

Product Event Types MITRE ATT&CK® TTP Content
HP Comware
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules
HP Virtual Connect Enterprise Manager
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
HP iLO
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: HashiCorp

Product Event Types MITRE ATT&CK® TTP Content
HashiCorp Vault
  • account-password-reset
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: HelpSystems

Product Event Types MITRE ATT&CK® TTP Content
Powertech Identity Access Manager (BoKs)
  • account-switch
  • file-delete
  • file-read
  • file-write
  • local-logon
  • process-created
  • remote-logon
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models

Vendor: Huawei

Product Event Types MITRE ATT&CK® TTP Content
Unified Security Gateway
  • authentication-successful
  • network-alert
  • process-created
  • vpn-login
T1003 - OS Credential Dumping
  • 2 Rules

Vendor: IBM

Product Event Types MITRE ATT&CK® TTP Content
IBM DB2
  • authentication-failed
  • file-read
  • remote-logon
  • security-alert
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
IBM Racf
  • app-activity
  • app-login
  • database-access
  • database-failed-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
IBM Sametime
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models
IBM Sterling B2B Integrator
  • app-activity
  • failed-logon
  • member-added
  • member-removed
  • remote-logon
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Infosphere Guardium
  • database-alert
  • database-failed-login
  • database-login
  • database-query
T1213 - Data from Information Repositories
  • 38 Rules
  • 20 Models

Vendor: ICDB

Product Event Types MITRE ATT&CK® TTP Content
ICDB
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Imperva

Product Event Types MITRE ATT&CK® TTP Content
CounterBreach
  • database-alert
T1213 - Data from Information Repositories
  • 32 Rules
  • 17 Models
Imperva File Activity Monitoring (FAM)
  • file-delete
  • file-permission-change
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
Imperva SecureSphere
  • app-login
  • database-alert
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
  • failed-app-login
  • network-alert
  • security-alert
T1078 - Valid Accounts
T1213 - Data from Information Repositories
  • 44 Rules
  • 24 Models

Vendor: Imprivata

Product Event Types MITRE ATT&CK® TTP Content
Imprivata
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: InfoWatch

Product Event Types MITRE ATT&CK® TTP Content
InfoWatch
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-out
  • print-activity
  • usb-write
  • web-activity-allowed
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Ipswitch

Product Event Types MITRE ATT&CK® TTP Content
IPswitch MoveIt
  • app-activity
  • app-login
  • failed-app-login
  • file-read
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models
MoveIt DMZ
  • account-password-change
  • authentication-failed
  • authentication-successful
  • failed-logon
  • file-delete
  • file-download
  • file-upload
  • file-write
  • member-added
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Juniper Networks

Product Event Types MITRE ATT&CK® TTP Content
Juniper Networks
  • config-change
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules
Juniper Networks Pulse Secure
  • account-deleted
  • app-activity
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • network-connection-failed
  • vpn-connection
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1110 - Brute Force
  • 20 Rules
  • 12 Models
Juniper OWA
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
Juniper VPN
  • account-deleted
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
  • web-activity-allowed
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: Kemp

Product Event Types MITRE ATT&CK® TTP Content
Kemp LoadMaster
  • app-activity
  • remote-logon
  • security-alert
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: LEAP

Product Event Types MITRE ATT&CK® TTP Content
LEAP
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: LOGBinder

Product Event Types MITRE ATT&CK® TTP Content
SharePoint
  • app-activity
  • file-read
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models

Vendor: LanScope

Product Event Types MITRE ATT&CK® TTP Content
LanScope Cat
  • app-activity
  • dlp-alert
  • failed-usb-activity
  • file-delete
  • file-write
  • local-logon
  • print-activity
  • process-created
  • process-created-failed
  • process-network
  • usb-activity
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 45 Rules
  • 24 Models

Vendor: LastPass

Product Event Types MITRE ATT&CK® TTP Content
LastPass
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: LiquidFiles

Product Event Types MITRE ATT&CK® TTP Content
LiquidFiles
  • app-login
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: LogRhythm

Product Event Types MITRE ATT&CK® TTP Content
LogRhythm
  • process-created
T1003 - OS Credential Dumping
  • 2 Rules

Vendor: MariaDB

Product Event Types MITRE ATT&CK® TTP Content
MariaDB
  • database-access
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: McAfee

Product Event Types MITRE ATT&CK® TTP Content
MDAM
  • database-alert
  • database-delete
  • database-query
  • database-update
T1213 - Data from Information Repositories
  • 38 Rules
  • 20 Models
McAfee Endpoint Security
  • dlp-alert
  • file-write
  • process-alert
  • process-created-failed
  • remote-logon
  • security-alert
  • usb-activity
  • usb-insert
  • usb-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
McAfee NSM
  • app-login
  • failed-app-login
  • network-alert
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models
Skyhigh Networks CASB
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Microsoft

Product Event Types MITRE ATT&CK® TTP Content
Azure
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • database-query
  • dns-query
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • image-loaded
  • member-added
  • member-removed
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • remote-logon
  • security-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • usb-activity
  • usb-insert
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1213 - Data from Information Repositories
  • 64 Rules
  • 34 Models
Azure Active Directory
  • account-disabled
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • failed-app-login
  • member-added
  • member-removed
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
Azure MFA
  • app-activity
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Azure Security Center
  • database-alert
  • network-alert
  • process-alert
  • security-alert
T1213 - Data from Information Repositories
  • 32 Rules
  • 17 Models
Cloud App Security (MCAS)
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • security-alert
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models
Defender ATP
  • app-login
  • batch-logon
  • failed-logon
  • file-delete
  • file-write
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-network
  • process-network-failed
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 31 Rules
  • 17 Models
Exchange
  • app-activity
  • app-activity-failed
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
Office 365
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • process-created
  • security-alert
  • usb-write
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 46 Rules
  • 24 Models
OneDrive
  • app-activity
  • app-activity-failed
  • file-read
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models
Routing and Remote Access Service
  • authentication-successful
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models
SQL Server
  • database-access
  • database-activity-failed
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
  • failed-app-login
T1078 - Valid Accounts
T1213 - Data from Information Repositories
  • 19 Rules
  • 10 Models
Sysmon
  • dns-query
  • file-delete
  • file-write
  • image-loaded
  • process-alert
  • process-created
  • process-network
  • registry-write
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models
Windows
  • account-creation
  • account-deleted
  • account-disabled
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • account-unlocked
  • app-login
  • audit-log-clear
  • audit-policy-change
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • config-change
  • dcom-activation-failed
  • dns-query
  • dns-response
  • ds-access
  • failed-app-login
  • failed-logon
  • failed-vpn-login
  • file-close
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • logout-remote
  • member-added
  • member-removed
  • nac-failed-logon
  • nac-logon
  • network-connection-successful
  • ntlm-logon
  • privileged-access
  • privileged-object-access
  • process-created
  • process-network
  • process-network-failed
  • registry-write
  • remote-access
  • remote-logon
  • security-alert
  • service-created
  • service-logon
  • share-access
  • share-access-denied
  • task-created
  • usb-activity
  • usb-insert
  • vpn-login
  • vpn-logout
  • winsession-disconnect
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1110 - Brute Force
  • 33 Rules
  • 18 Models

Vendor: Mimecast

Product Event Types MITRE ATT&CK® TTP Content
Email Security
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Mysql

Product Event Types MITRE ATT&CK® TTP Content
Mysql
  • database-activity-failed
  • database-delete
  • database-query
  • database-update
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: NCP

Product Event Types MITRE ATT&CK® TTP Content
NCP
  • authentication-failed
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: NNT

Product Event Types MITRE ATT&CK® TTP Content
NNT ChangeTracker
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Nasuni

Product Event Types MITRE ATT&CK® TTP Content
Nasuni
  • file-delete
  • file-permission-change
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: NetApp

Product Event Types MITRE ATT&CK® TTP Content
NetApp
  • file-alert
  • file-delete
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: NetDocs

Product Event Types MITRE ATT&CK® TTP Content
NetDocs
  • app-activity
  • file-delete
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models

Vendor: NetIQ

Product Event Types MITRE ATT&CK® TTP Content
NetIQ
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: NetMotion Wireless

Product Event Types MITRE ATT&CK® TTP Content
NetMotion Wireless
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: Netskope

Product Event Types MITRE ATT&CK® TTP Content
Security Cloud
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: Netwrix

Product Event Types MITRE ATT&CK® TTP Content
Netwrix Auditor
  • account-disabled
  • account-lockout
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • database-access
  • database-failed-login
  • ds-access
  • failed-app-login
  • failed-logon
  • file-delete
  • file-write
  • member-added
  • member-removed
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: Nortel Contivity

Product Event Types MITRE ATT&CK® TTP Content
Nortel Contivity VPN
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: ObserveIT

Product Event Types MITRE ATT&CK® TTP Content
ObserveIT
  • app-activity
  • app-login
  • database-access
  • dlp-alert
  • failed-app-login
  • process-created
  • remote-logon
  • security-alert
T1003 - OS Credential Dumping
T1078 - Valid Accounts
  • 22 Rules
  • 11 Models

Vendor: Okta

Product Event Types MITRE ATT&CK® TTP Content
Okta Adaptive MFA
  • account-creation
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-reset
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • member-added
  • member-removed
  • security-alert
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Onapsis

Product Event Types MITRE ATT&CK® TTP Content
Onapsis
  • app-login
  • database-update
  • failed-app-login
  • security-alert
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: OneLogin

Product Event Types MITRE ATT&CK® TTP Content
OneLogin
  • account-password-reset
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: OneSpan

Product Event Types MITRE ATT&CK® TTP Content
Digipass
  • app-login
  • nac-failed-logon
  • nac-logon
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Oracle

Product Event Types MITRE ATT&CK® TTP Content
AVDF
  • database-login
  • database-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models
Access Manager
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
Oracle Database
  • database-access
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models
Solaris
  • process-created
  • process-created-failed
T1003 - OS Credential Dumping
  • 2 Rules

Vendor: Osirium

Product Event Types MITRE ATT&CK® TTP Content
Osirium
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Palo Alto Networks

Product Event Types MITRE ATT&CK® TTP Content
Cortex XDR
  • app-activity
  • app-login
  • security-alert
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
GlobalProtect
  • app-activity
  • authentication-failed
  • authentication-successful
  • config-change
  • failed-logon
  • failed-vpn-login
  • remote-logon
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1110 - Brute Force
  • 20 Rules
  • 12 Models
NGFW
  • authentication-failed
  • authentication-successful
  • config-change
  • dlp-alert
  • file-alert
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • security-alert
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1110 - Brute Force
  • 1 Rules
  • 1 Models
Palo Alto Aperture
  • app-activity
  • app-login
  • dlp-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • security-alert
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models

Vendor: Perforce

Product Event Types MITRE ATT&CK® TTP Content
Perforce
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Ping Identity

Product Event Types MITRE ATT&CK® TTP Content
Ping Identity
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
PingOne
  • app-login
  • authentication-successful
  • failed-app-login
  • vpn-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: PostgreSQL

Product Event Types MITRE ATT&CK® TTP Content
PostgreSQL
  • database-access
  • database-delete
  • database-login
  • database-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: PowerSentry

Product Event Types MITRE ATT&CK® TTP Content
PowerSentry
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Procad

Product Event Types MITRE ATT&CK® TTP Content
Pro.File DMS
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Quest Software

Product Event Types MITRE ATT&CK® TTP Content
Change Auditor
  • account-lockout
  • account-password-change
  • account-unlocked
  • ds-access
  • failed-ds-access
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • local-logon
  • member-added
  • member-removed
  • remote-logon
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: RSA

Product Event Types MITRE ATT&CK® TTP Content
RSA NetWitness
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
SecurID
  • authentication-failed
  • authentication-successful
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: RangerAudit

Product Event Types MITRE ATT&CK® TTP Content
RangerAudit
  • app-activity
  • app-login
  • database-activity-failed
  • database-query
  • failed-app-login
  • file-read
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1213 - Data from Information Repositories
  • 62 Rules
  • 34 Models

Vendor: SAP

Product Event Types MITRE ATT&CK® TTP Content
SAP
  • account-creation
  • account-deleted
  • account-lockout
  • account-unlocked
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • file-download
  • remote-logon
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: SFTP

Product Event Types MITRE ATT&CK® TTP Content
SFTP
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 30 Rules
  • 17 Models

Vendor: SSL Open VPN

Product Event Types MITRE ATT&CK® TTP Content
SSL Open VPN
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1110 - Brute Force
  • 20 Rules
  • 12 Models

Vendor: Sailpoint

Product Event Types MITRE ATT&CK® TTP Content
FAM
  • file-delete
  • file-permission-change
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models
IdentityNow
  • account-password-change
  • account-password-change-failed
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
SecurityIQ
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-reset
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • member-added
  • member-removed
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Salesforce

Product Event Types MITRE ATT&CK® TTP Content
Salesforce
  • app-activity
  • app-login
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Seclore

Product Event Types MITRE ATT&CK® TTP Content
Seclore
  • file-permission-change
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: SecureAuth

Product Event Types MITRE ATT&CK® TTP Content
SecureAuth Login
  • app-login
  • authentication-successful
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: SecureLink

Product Event Types MITRE ATT&CK® TTP Content
SecureLink
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: SecureNet

Product Event Types MITRE ATT&CK® TTP Content
SecureNet
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: SentinelOne

Product Event Types MITRE ATT&CK® TTP Content
Singularity
  • app-activity
  • dns-query
  • dns-response
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
  • task-created
  • web-activity-allowed
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 45 Rules
  • 24 Models

Vendor: ServiceNow

Product Event Types MITRE ATT&CK® TTP Content
ServiceNow
  • app-activity
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models

Vendor: Shibboleth

Product Event Types MITRE ATT&CK® TTP Content
Shibboleth SSO
  • account-password-change
  • app-login
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Silverfort

Product Event Types MITRE ATT&CK® TTP Content
Silverfort
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: SkySea

Product Event Types MITRE ATT&CK® TTP Content
ClientView
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • process-created
  • security-alert
  • share-access
  • usb-activity
  • web-activity-allowed
  • web-activity-denied
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 45 Rules
  • 24 Models

Vendor: Slack

Product Event Types MITRE ATT&CK® TTP Content
Slack
  • app-activity
  • app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Snowflake

Product Event Types MITRE ATT&CK® TTP Content
Snowflake
  • database-login
  • database-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: Sonicwall

Product Event Types MITRE ATT&CK® TTP Content
Sonicwall
  • failed-vpn-login
  • network-alert
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: Sophos

Product Event Types MITRE ATT&CK® TTP Content
Sophos SafeGuard
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Sophos XG Firewall
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: StealthBits

Product Event Types MITRE ATT&CK® TTP Content
StealthIntercept
  • account-disabled
  • account-enabled
  • authentication-failed
  • authentication-successful
  • ds-access
  • failed-ds-access
  • file-permission-change
  • file-read
  • file-write
  • member-added
  • member-removed
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Swift

Product Event Types MITRE ATT&CK® TTP Content
Swift
  • account-password-change
  • account-password-change-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: Swivel

Product Event Types MITRE ATT&CK® TTP Content
Swivel
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Sybase

Product Event Types MITRE ATT&CK® TTP Content
Sybase
  • database-access
  • database-login
  • database-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: Symantec

Product Event Types MITRE ATT&CK® TTP Content
Symantec CloudSOC
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 44 Rules
  • 24 Models
Symantec EDR
  • file-alert
  • file-delete
  • file-write
  • process-created
  • remote-logon
  • security-alert
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models
Symantec Endpoint Protection
  • app-activity
  • failed-usb-activity
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • security-alert
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
Symantec VIP
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Tanium

Product Event Types MITRE ATT&CK® TTP Content
Endpoint Platform
  • authentication-failed
  • authentication-successful
  • dns-response
  • process-created
  • security-alert
T1003 - OS Credential Dumping
  • 2 Rules
Integrity Monitor
  • file-delete
  • file-permission-change
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Teradata

Product Event Types MITRE ATT&CK® TTP Content
Teradata RDBMS
  • database-login
  • database-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

Vendor: TitanFTP

Product Event Types MITRE ATT&CK® TTP Content
TitanFTP
  • app-activity
  • file-delete
  • file-read
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models

Vendor: Trend Micro

Product Event Types MITRE ATT&CK® TTP Content
Deep Discovery Inspector
  • account-password-change
  • app-login
  • security-alert
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models

Vendor: Tyco

Product Event Types MITRE ATT&CK® TTP Content
CCURE Building Management System
  • app-activity
  • app-login
  • failed-physical-access
  • physical-access
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Unix

Product Event Types MITRE ATT&CK® TTP Content
Auditbeat
  • app-activity
  • app-activity-failed
  • authentication-successful
  • process-created
  • process-network
  • process-network-failed
T1003 - OS Credential Dumping
T1078 - Valid Accounts
  • 21 Rules
  • 11 Models
Unix
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-change
  • account-switch
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-access
  • remote-logon
  • security-alert
  • task-created
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models
Unix Auditd
  • account-creation
  • account-deleted
  • account-password-change
  • account-switch
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-logon
T1003 - OS Credential Dumping
  • 2 Rules

Vendor: VMS Software

Product Event Types MITRE ATT&CK® TTP Content
OpenVMS
  • batch-logon
  • failed-logon
  • file-delete
  • file-read
  • remote-logon
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: VMware

Product Event Types MITRE ATT&CK® TTP Content
Carbon Black App Control
  • app-login
  • file-alert
  • file-download
  • file-write
  • local-logon
  • process-alert
  • process-created
  • security-alert
  • usb-activity
  • usb-insert
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 31 Rules
  • 17 Models
Carbon Black Cloud Endpoint Standard
  • app-login
  • authentication-successful
  • failed-app-login
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-created
  • registry-write
  • security-alert
T1003 - OS Credential Dumping
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 32 Rules
  • 17 Models
Carbon Black Cloud Enterprise EDR
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models
Carbon Black EDR
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • process-created-failed
  • process-network
  • security-alert
T1003 - OS Credential Dumping
T1083 - File and Directory Discovery
  • 26 Rules
  • 13 Models
VMWare ID Manager (VIDM)
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • privileged-object-access
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models
VMware VCenter
  • app-activity
  • app-login
  • failed-logon
  • remote-logon
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models
VMware View
  • account-password-change
  • app-activity
  • app-login
  • failed-app-login
  • remote-logon
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Varonis

Product Event Types MITRE ATT&CK® TTP Content
Data Security Platform
  • dlp-alert
  • file-delete
  • file-permission-change
  • file-read
  • file-write
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Vectra

Product Event Types MITRE ATT&CK® TTP Content
Vectra Cognito Detect
  • app-activity
  • security-alert
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Vormetric

Product Event Types MITRE ATT&CK® TTP Content
Vormetric
  • file-alert
  • file-read
T1083 - File and Directory Discovery
  • 24 Rules
  • 13 Models

Vendor: Workday

Product Event Types MITRE ATT&CK® TTP Content
Workday
  • app-activity
  • app-login
  • authentication-failed
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models

Vendor: Xceedium

Product Event Types MITRE ATT&CK® TTP Content
Xceedium
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 6 Rules
  • 4 Models

Vendor: Zeek

Product Event Types MITRE ATT&CK® TTP Content
Zeek Network Security Monitor
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dns-query
  • dns-response
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • nac-failed-logon
  • nac-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • ntlm-logon
  • remote-access
  • remote-logon
  • share-access
  • web-activity-allowed
  • web-activity-denied
T1078 - Valid Accounts
T1083 - File and Directory Discovery
  • 43 Rules
  • 24 Models

Vendor: Zlock

Product Event Types MITRE ATT&CK® TTP Content
Zlock
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: Zscaler

Product Event Types MITRE ATT&CK® TTP Content
Zscaler Internet Access
  • app-login
  • dlp-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
Zscaler Private Access
  • vpn-login
  • vpn-logout
T1110 - Brute Force
  • 1 Rules
  • 1 Models

Vendor: eDocs

Product Event Types MITRE ATT&CK® TTP Content
eDocs
  • app-activity
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: iManage

Product Event Types MITRE ATT&CK® TTP Content
iManage
  • app-activity
  • dlp-alert
T1078 - Valid Accounts
  • 19 Rules
  • 11 Models

Vendor: jSONAR

Product Event Types MITRE ATT&CK® TTP Content
SonarG
  • database-failed-login
  • database-login
T1213 - Data from Information Repositories
  • 10 Rules
  • 5 Models

Vendor: oVirt

Product Event Types MITRE ATT&CK® TTP Content
oVirt
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 20 Rules
  • 11 Models