Skip to content

Latest commit

 

History

History
1180 lines (1178 loc) · 1020 KB

uc_malware.md

File metadata and controls

1180 lines (1178 loc) · 1020 KB

Use Case: Malware

Vendor: APC

Product Event Types MITRE ATT&CK® TTP Content
APC
  • network-alert
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: AVI Networks

Product Event Types MITRE ATT&CK® TTP Content
Load Balancer
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Abnormal Security

Product Event Types MITRE ATT&CK® TTP Content
Abnormal Security
  • dlp-email-alert-out
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Absolute

Product Event Types MITRE ATT&CK® TTP Content
Absolute SIEM Connector
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Accellion

Product Event Types MITRE ATT&CK® TTP Content
Kiteworks
  • account-lockout
  • account-password-change
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 15 Rules
  • 5 Models

Vendor: Adaxes

Product Event Types MITRE ATT&CK® TTP Content
Adaxes
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: Airlock

Product Event Types MITRE ATT&CK® TTP Content
Web Application Firewall
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • vpn-logout
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
TA0011 - TA0011
  • 16 Rules
  • 4 Models

Vendor: Akamai

Product Event Types MITRE ATT&CK® TTP Content
Akamai Siem
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Cloud Akamai
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Alert Logic

Product Event Types MITRE ATT&CK® TTP Content
Alert Logic
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: AlgoSec

Product Event Types MITRE ATT&CK® TTP Content
Firewall Analyzer
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Amazon

Product Event Types MITRE ATT&CK® TTP Content
AWS Bastion
  • failed-logon
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
AWS CloudTrail
  • app-activity
  • app-activity-failed
  • app-login
  • aws-policy-attach
  • aws-policy-list
  • aws-policy-setversion
  • aws-policy-write
  • aws-role-assume
  • aws-role-assumepolicy
  • aws-role-switch
  • aws-role-write
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • failed-app-login
  • storage-access
  • storage-activity
  • storage-activity-failed
T1078 - Valid Accounts
  • 1 Rules
AWS CloudWatch
  • netflow-connection
TA0011 - TA0011
  • 3 Rules
AWS GuardDuty
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Anywhere365

Product Event Types MITRE ATT&CK® TTP Content
Anywhere365
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: Apache

Product Event Types MITRE ATT&CK® TTP Content
Apache
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Apache Guacamole
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
Apache Subversion
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
  • 1 Rules

Vendor: AppSense Application Manager

Product Event Types MITRE ATT&CK® TTP Content
AppSense Application Manager
  • process-alert
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 32 Rules
  • 10 Models

Vendor: Apple

Product Event Types MITRE ATT&CK® TTP Content
macOS
  • local-logon
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Arbor

Product Event Types MITRE ATT&CK® TTP Content
Arbor
  • network-connection-failed
TA0011 - TA0011
  • 2 Rules

Vendor: Arista Networks

Product Event Types MITRE ATT&CK® TTP Content
Awake Security
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: AssetView

Product Event Types MITRE ATT&CK® TTP Content
AssetView
  • file-download
  • file-write
  • print-activity
  • security-alert
  • usb-insert
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 13 Rules
  • 5 Models

Vendor: Atlassian

Product Event Types MITRE ATT&CK® TTP Content
Atlassian BitBucket
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: Attivo

Product Event Types MITRE ATT&CK® TTP Content
BOTsink
  • network-connection-successful
  • security-alert
TA0002 - TA0002
TA0011 - TA0011
  • 7 Rules
  • 2 Models

Vendor: Auth0

Product Event Types MITRE ATT&CK® TTP Content
Auth0
  • account-password-change-failed
  • app-login
  • failed-logon
  • security-alert
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: Avaya

Product Event Types MITRE ATT&CK® TTP Content
Avaya Ethernet Routing Switch
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
Avaya VPN
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Axway

Product Event Types MITRE ATT&CK® TTP Content
Axway SFTP
  • file-upload
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: BIND

Product Event Types MITRE ATT&CK® TTP Content
BIND
  • dns-query
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
  • 3 Rules

Vendor: Barracuda

Product Event Types MITRE ATT&CK® TTP Content
Barracuda Email Security Gateway
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
Barracuda Firewall
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
TA0011 - TA0011
  • 10 Rules
  • 2 Models

Vendor: BeyondTrust

Product Event Types MITRE ATT&CK® TTP Content
BeyondTrust
  • account-switch
  • privileged-access
TA0002 - TA0002
  • 4 Rules
  • 2 Models
BeyondTrust PasswordSafe
  • account-switch
  • privileged-access
TA0002 - TA0002
  • 4 Rules
  • 2 Models
BeyondTrust PowerBroker
  • privileged-access
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models
BeyondTrust Privilege Management
  • local-logon
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 236 Rules
  • 32 Models
BeyondTrust Privileged Identity
  • account-password-change
  • account-switch
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • privileged-access
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
BeyondTrust Secure Remote Access
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Bitdefender

Product Event Types MITRE ATT&CK® TTP Content
GravityZone
  • app-login
  • security-alert
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 29 Rules
  • 9 Models

Vendor: Bitglass

Product Event Types MITRE ATT&CK® TTP Content
Bitglass CASB
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-read
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 15 Rules
  • 5 Models

Vendor: BlackBerry

Product Event Types MITRE ATT&CK® TTP Content
BlackBerry Protect
  • app-activity
  • app-login
  • dlp-alert
  • file-alert
  • process-alert
  • security-alert
T1053.003 - T1053.003
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 33 Rules
  • 10 Models

Vendor: BlueCat Networks

Product Event Types MITRE ATT&CK® TTP Content
BlueCat Networks Adonis
  • dns-query
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
  • 3 Rules

Vendor: Box

Product Event Types MITRE ATT&CK® TTP Content
Box Cloud Content Management
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: Bromium

Product Event Types MITRE ATT&CK® TTP Content
Bromium Advanced Endpoint Security
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Bromium Secure Platform
  • file-permission-change
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: CA Technologies

Product Event Types MITRE ATT&CK® TTP Content
CA Privileged Access Manager Server Control
  • account-switch
  • app-login
  • authentication-failed
  • authentication-successful
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: CDS

Product Event Types MITRE ATT&CK® TTP Content
CDS
  • failed-logon
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models

Vendor: Carbon Black EDR

Product Event Types MITRE ATT&CK® TTP Content
Carbon Black EDR
  • file-alert
TA0002 - TA0002
  • 2 Rules
  • 1 Models

Vendor: CatoNetworks

Product Event Types MITRE ATT&CK® TTP Content
Cato Cloud
  • network-alert
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 31 Rules
  • 9 Models

Vendor: CenturyLink

Product Event Types MITRE ATT&CK® TTP Content
Adaptive Threat Intelligence
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Check Point

Product Event Types MITRE ATT&CK® TTP Content
Endpoint Security
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Identity Awareness
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
TA0011 - TA0011
  • 5 Rules
NGFW
  • app-login
  • authentication-failed
  • authentication-successful
  • dlp-email-alert-in
  • dlp-email-alert-out
  • failed-vpn-login
  • local-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 37 Rules
  • 9 Models
Security Gateway
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules
Security Gateway Virtual Edition (vSEC)
  • authentication-failed
  • authentication-successful
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules
Threat Prevention
  • network-alert
  • network-connection-failed
  • network-connection-successful
TA0002 - TA0002
TA0011 - TA0011
  • 8 Rules
  • 2 Models

Vendor: Cimtrak

Product Event Types MITRE ATT&CK® TTP Content
Cimtrak
  • file-delete
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: Cisco

Product Event Types MITRE ATT&CK® TTP Content
ACI
  • authentication-failed
  • authentication-successful
  • config-change
T1078 - Valid Accounts
  • 1 Rules
ACS
  • app-activity
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
ADC
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 24 Rules
  • 7 Models
Adaptive Security Appliance
  • authentication-failed
  • authentication-successful
  • dns-response
  • failed-logon
  • failed-vpn-login
  • file-download
  • file-upload
  • nac-logon
  • network-connection-successful
  • process-created
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-denied
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.001 - T1204.001
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0011 - TA0011
  • 269 Rules
  • 40 Models
Advance Malware Protection (AMP)
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Airespace
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
AnyConnect
  • process-network
  • vpn-login
  • vpn-logout
T1053.003 - T1053.003
T1078 - Valid Accounts
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 27 Rules
  • 7 Models
Call Manager
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
Cisco
  • app-activity
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Cisco Secure Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
Cloud Web Security
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
CloudLock
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Duo Access Security
  • account-creation
  • account-deleted
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules
Firepower
  • authentication-successful
  • dns-query
  • dns-response
  • nac-logon
  • netflow-connection
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
TA0002 - TA0002
TA0011 - TA0011
  • 40 Rules
  • 9 Models
ISE
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • config-change
  • failed-logon
  • failed-vpn-login
  • nac-failed-logon
  • nac-logon
  • remote-logon
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
IronPort Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
IronPort Web Security
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Meraki MX appliances
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 35 Rules
  • 9 Models
NPE
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models
Netflow
  • netflow-connection
TA0011 - TA0011
  • 3 Rules
Proxy Umbrella
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0011 - TA0011
  • 29 Rules
  • 7 Models
Secure Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
Secure Endpoint
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Secure Network Analytics
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Secure Web Appliance
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
TACACS
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models
Umbrella
  • dns-response
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 28 Rules
  • 7 Models

Vendor: Citrix

Product Event Types MITRE ATT&CK® TTP Content
Citrix AppFW
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
Citrix Endpoint Management
  • app-activity
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Citrix Gateway ActiveSync Connector
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
  • 1 Rules
Citrix Netscaler
  • app-activity
  • app-login
  • authentication-failed
  • failed-vpn-login
  • process-created
  • vpn-login
  • vpn-logout
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 236 Rules
  • 32 Models
Citrix Netscaler VPN
  • authentication-failed
  • authentication-successful
  • remote-access
  • remote-logon
  • vpn-connection
  • vpn-logout
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Citrix ShareFile
  • app-activity
  • app-login
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 1 Rules
Citrix XenApp
  • app-login
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Citrix XenDesktop
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Netscaler WAF
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
Web Logging
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Clearsense

Product Event Types MITRE ATT&CK® TTP Content
Clearsense
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Clearswift SEG

Product Event Types MITRE ATT&CK® TTP Content
Clearswift SEG
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: Cloud Application

Product Event Types MITRE ATT&CK® TTP Content
Cloud Application
  • account-password-change
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Cloudflare

Product Event Types MITRE ATT&CK® TTP Content
Cloudflare CDN
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Cloudflare Insights
  • app-activity
  • app-login
  • member-added
  • member-removed
T1078 - Valid Accounts
  • 1 Rules
Cloudflare WAF
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 34 Rules
  • 9 Models

Vendor: Code42

Product Event Types MITRE ATT&CK® TTP Content
Code42 Incydr
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • usb-activity
  • usb-insert
T1003.002 - T1003.002
T1190 - Exploit Public Fasing Application
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: Cofense

Product Event Types MITRE ATT&CK® TTP Content
Phishme
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Cognitas CrossLink

Product Event Types MITRE ATT&CK® TTP Content
Cognitas CrossLink
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Contrast Security

Product Event Types MITRE ATT&CK® TTP Content
Contrast Security
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: CrowdStrike

Product Event Types MITRE ATT&CK® TTP Content
Falcon
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • batch-logon
  • computer-logon
  • config-change
  • dlp-alert
  • dns-query
  • failed-app-login
  • file-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • local-logon
  • network-connection-successful
  • process-alert
  • process-created
  • process-network
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
  • task-created
  • usb-activity
  • usb-insert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
T1583.001 - T1583.001
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 265 Rules
  • 45 Models

Vendor: CyberArk

Product Event Types MITRE ATT&CK® TTP Content
CyberArk Vault
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • remote-logon
  • security-alert
T1003.002 - T1003.002
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 16 Rules
  • 5 Models
Endpoint Privilege Management
  • privileged-object-access
  • process-alert
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 32 Rules
  • 10 Models
Privileged Session Manager
  • account-switch
  • app-activity
  • app-login
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Privileged Threat Analytics
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Cybereason

Product Event Types MITRE ATT&CK® TTP Content
Cybereason
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Damballa

Product Event Types MITRE ATT&CK® TTP Content
Failsafe
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Darktrace

Product Event Types MITRE ATT&CK® TTP Content
Darktrace
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
Darktrace Enterprise Immune System
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Delinea

Product Event Types MITRE ATT&CK® TTP Content
Centrify Audit and Monitoring Service
  • file-delete
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models
Centrify Authentication Service
  • account-password-reset
  • authentication-failed
  • authentication-successful
  • failed-logon
  • local-logon
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
Centrify Infrastructure Services
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models
Centrify Zero Trust Privilege Services
  • account-switch
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Secret Server
  • account-switch
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Dell

Product Event Types MITRE ATT&CK® TTP Content
EMC Isilon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • remote-access
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 14 Rules
  • 5 Models
One Identity Manager
  • account-password-change
  • account-switch
  • app-activity
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
RSA Authentication Manager
  • account-lockout
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
SonicWALL Aventail
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: Digital Arts

Product Event Types MITRE ATT&CK® TTP Content
Digital Arts i-FILTER for Business
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Digital Guardian

Product Event Types MITRE ATT&CK® TTP Content
Digital Guardian Endpoint Protection
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • local-logon
  • network-connection-failed
  • network-connection-successful
  • print-activity
  • process-created
  • usb-insert
  • usb-write
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0011 - TA0011
  • 251 Rules
  • 35 Models
Digital Guardian Network DLP
  • dlp-alert
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Dropbox

Product Event Types MITRE ATT&CK® TTP Content
Dropbox
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-write
  • vpn-logout
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: Dtex Systems

Product Event Types MITRE ATT&CK® TTP Content
DTEX InTERCEPT
  • file-delete
  • file-read
  • file-write
  • local-logon
  • print-activity
  • process-created
  • remote-logon
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.001 - T1204.001
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 270 Rules
  • 42 Models

Vendor: EMP

Product Event Types MITRE ATT&CK® TTP Content
EMP
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: ESET

Product Event Types MITRE ATT&CK® TTP Content
ESET Endpoint Security
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-logon
  • network-alert
  • security-alert
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1210 - Exploitation of Remote Services
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 30 Rules
  • 9 Models

Vendor: ESector

Product Event Types MITRE ATT&CK® TTP Content
ESector DEFESA
  • file-delete
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: EdgeWave

Product Event Types MITRE ATT&CK® TTP Content
EdgeWave iPrism
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Egnyte

Product Event Types MITRE ATT&CK® TTP Content
Egnyte
  • app-activity
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-upload
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: EnSilo

Product Event Types MITRE ATT&CK® TTP Content
EnSilo
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: EndPoint

Product Event Types MITRE ATT&CK® TTP Content
EndPoint
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Endgame

Product Event Types MITRE ATT&CK® TTP Content
Endgame EDR
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Entrust

Product Event Types MITRE ATT&CK® TTP Content
IdentityGuard
  • account-lockout
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: Epic

Product Event Types MITRE ATT&CK® TTP Content
Epic SIEM
  • account-password-change
  • account-password-change-failed
  • app-activity
  • app-login
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Exabeam

Product Event Types MITRE ATT&CK® TTP Content
Exabeam Advanced Analytics
  • app-login
T1078 - Valid Accounts
  • 1 Rules
Exabeam DL
  • app-activity
  • app-login
  • failed-app-login
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Extrahop

Product Event Types MITRE ATT&CK® TTP Content
Reveal(x)
  • dns-query
  • network-alert
  • security-alert
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
TA0002 - TA0002
  • 7 Rules
  • 2 Models

Vendor: Extreme Networks

Product Event Types MITRE ATT&CK® TTP Content
Zebra wireless LAN management
  • failed-logon
T1210 - Exploitation of Remote Services
  • 1 Rules

Vendor: F-Secure

Product Event Types MITRE ATT&CK® TTP Content
F-Secure Client Security
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: F5

Product Event Types MITRE ATT&CK® TTP Content
BIG-IP DNS
  • dns-query
  • dns-response
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
  • 5 Rules
F5 Advanced Web Application Firewall (WAF)
  • account-switch
  • dlp-email-alert-out
  • network-alert
  • network-connection-failed
  • process-created
  • remote-logon
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0011 - TA0011
  • 240 Rules
  • 32 Models
F5 BIG-IP
  • authentication-failed
  • failed-logon
  • failed-vpn-login
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
TA0011 - TA0011
  • 10 Rules
  • 2 Models
F5 BIG-IP Access Policy Manager (APM)
  • authentication-failed
  • authentication-successful
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules
F5 BIG-IP Advanced Firewall Module (AFM)
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
F5 BIG-IP Application Security Manager (ASM)
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 30 Rules
  • 9 Models
F5 IP Intelligence
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
F5 Silverline
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
WebSafe
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: FTP

Product Event Types MITRE ATT&CK® TTP Content
FTP
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-read
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: Fast Enterprises

Product Event Types MITRE ATT&CK® TTP Content
Fast Enterprises GenTax
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Fidelis

Product Event Types MITRE ATT&CK® TTP Content
Fidelis Network
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Fidelis XPS
  • dlp-email-alert-in
  • dlp-email-alert-out
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: FileAuditor

Product Event Types MITRE ATT&CK® TTP Content
FileAuditor
  • file-delete
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: FireEye

Product Event Types MITRE ATT&CK® TTP Content
FireEye Email Gateway
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
FireEye Email Security (EX)
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
FireEye Email Threat Prevention (ETP)
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
FireEye Endpoint Security (CM)
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
FireEye Endpoint Security (HX)
  • file-write
  • network-alert
  • process-alert
  • security-alert
T1003.002 - T1003.002
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 41 Rules
  • 13 Models
FireEye Helix
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
FireEye Network Security (Helix)
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
FireEye Network Security (NX)
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 30 Rules
  • 9 Models

Vendor: Forcepoint

Product Event Types MITRE ATT&CK® TTP Content
Forcepoint CASB
  • app-activity
  • app-login
  • failed-app-login
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Forcepoint DLP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • usb-insert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Forcepoint Email Security
  • dlp-email-alert-in
  • dlp-email-alert-out
T1190 - Exploit Public Fasing Application
  • 1 Rules
Forcepoint Insider Threat
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Forcepoint NGFW
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
Websense ESG
  • dlp-email-alert-in
T1190 - Exploit Public Fasing Application
  • 1 Rules
Websense Secure Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Forescout

Product Event Types MITRE ATT&CK® TTP Content
EyeInspect
  • failed-logon
T1210 - Exploitation of Remote Services
  • 1 Rules
Forescout CounterACT
  • config-change
  • nac-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
TA0002 - TA0002
TA0011 - TA0011
  • 8 Rules
  • 2 Models

Vendor: Fortinet

Product Event Types MITRE ATT&CK® TTP Content
FortiAuthenticator
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
Fortinet Enterprise Firewall
  • app-activity
  • app-activity-failed
  • computer-logon
  • netflow-connection
  • network-connection-failed
  • network-connection-successful
T1078 - Valid Accounts
TA0011 - TA0011
  • 5 Rules
Fortinet FortiWeb
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Fortinet UTM
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • network-alert
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 32 Rules
  • 9 Models
Fortinet VPN
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: GTB

Product Event Types MITRE ATT&CK® TTP Content
GTBInspector
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Gamma

Product Event Types MITRE ATT&CK® TTP Content
Gamma
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Gemalto

Product Event Types MITRE ATT&CK® TTP Content
Gemalto MFA
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: GitHub

Product Event Types MITRE ATT&CK® TTP Content
GitHub
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: GoAnywhere

Product Event Types MITRE ATT&CK® TTP Content
GoAnywhere MFT
  • failed-logon
  • file-delete
  • file-download
  • file-upload
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models

Vendor: Google

Product Event Types MITRE ATT&CK® TTP Content
Cloud Platform
  • app-activity
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • netflow-connection
  • network-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 34 Rules
  • 9 Models
Workspace
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 13 Rules
  • 4 Models

Vendor: HP

Product Event Types MITRE ATT&CK® TTP Content
Aruba Mobility Master
  • local-logon
  • nac-failed-logon
  • nac-logon
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Aruba Wireless controller
  • computer-logon
  • nac-failed-logon
  • nac-logon
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
HP Comware
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models
HP Virtual Connect Enterprise Manager
  • app-login
T1078 - Valid Accounts
  • 1 Rules
HP iLO
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: HashiCorp

Product Event Types MITRE ATT&CK® TTP Content
HashiCorp Vault
  • account-password-reset
  • app-login
T1078 - Valid Accounts
  • 1 Rules
Terraform
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: HelpSystems

Product Event Types MITRE ATT&CK® TTP Content
Powertech Identity Access Manager (BoKs)
  • account-switch
  • file-delete
  • file-read
  • file-write
  • local-logon
  • process-created
  • remote-logon
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 246 Rules
  • 35 Models

Vendor: Hornet

Product Event Types MITRE ATT&CK® TTP Content
Hornet Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Huawei

Product Event Types MITRE ATT&CK® TTP Content
Enterprise Network Firewall
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
Unified Security Gateway
  • authentication-successful
  • network-alert
  • process-created
  • vpn-login
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 236 Rules
  • 32 Models

Vendor: IBM

Product Event Types MITRE ATT&CK® TTP Content
IBM
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
IBM DB2
  • authentication-failed
  • file-read
  • remote-logon
  • security-alert
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
IBM Endpoint Manager
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
IBM Lotus Notes
  • database-update
  • network-connection-successful
TA0011 - TA0011
  • 3 Rules
IBM Racf
  • app-activity
  • app-login
  • database-access
  • database-failed-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
IBM Sametime
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
IBM Security Access Manager
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
IBM Sense
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
IBM Sterling B2B Integrator
  • app-activity
  • failed-logon
  • member-added
  • member-removed
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
Infosphere Guardium
  • database-alert
  • database-failed-login
  • database-login
  • database-query
TA0002 - TA0002
  • 2 Rules
  • 1 Models
Lotus Mobile Connect
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules
Proventia Network IPS
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
QRadar Network Security
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: ICDB

Product Event Types MITRE ATT&CK® TTP Content
ICDB
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: IMSS

Product Event Types MITRE ATT&CK® TTP Content
IMSS
  • dlp-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: IMSVA

Product Event Types MITRE ATT&CK® TTP Content
IMSVA
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: IPTables

Product Event Types MITRE ATT&CK® TTP Content
IPTables
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules

Vendor: IXIA

Product Event Types MITRE ATT&CK® TTP Content
IXIA ThreatArmor
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules

Vendor: Illumio

Product Event Types MITRE ATT&CK® TTP Content
Illumio
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules

Vendor: Imperva

Product Event Types MITRE ATT&CK® TTP Content
Attack Analytics
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
CounterBreach
  • database-alert
TA0002 - TA0002
  • 2 Rules
  • 1 Models
Imperva File Activity Monitoring (FAM)
  • file-delete
  • file-permission-change
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models
Imperva SecureSphere
  • app-login
  • database-alert
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
  • failed-app-login
  • network-alert
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Incapsula
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Imprivata

Product Event Types MITRE ATT&CK® TTP Content
Imprivata
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: InfoWatch

Product Event Types MITRE ATT&CK® TTP Content
InfoWatch
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-out
  • print-activity
  • usb-write
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 30 Rules
  • 9 Models

Vendor: Infoblox

Product Event Types MITRE ATT&CK® TTP Content
BloxOne
  • computer-logon
  • dns-query
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • remote-logon
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
TA0002 - TA0002
TA0011 - TA0011
  • 13 Rules
  • 2 Models
NIOS
  • dns-query
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
  • 3 Rules

Vendor: Inky

Product Event Types MITRE ATT&CK® TTP Content
Inky Anti-Phishing
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Ipswitch

Product Event Types MITRE ATT&CK® TTP Content
IPswitch MoveIt
  • app-activity
  • app-login
  • failed-app-login
  • file-read
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models
MoveIt DMZ
  • account-password-change
  • authentication-failed
  • authentication-successful
  • failed-logon
  • file-delete
  • file-download
  • file-upload
  • file-write
  • member-added
T1003.002 - T1003.002
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 13 Rules
  • 4 Models

Vendor: IronNet

Product Event Types MITRE ATT&CK® TTP Content
IronDefense
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Juniper Networks

Product Event Types MITRE ATT&CK® TTP Content
Juniper Networks
  • config-change
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models
Juniper Networks ATP
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Juniper Networks Pulse Secure
  • account-deleted
  • app-activity
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • network-connection-failed
  • vpn-connection
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
TA0011 - TA0011
  • 3 Rules
Juniper OWA
  • app-login
T1078 - Valid Accounts
  • 1 Rules
Juniper SRX
  • authentication-successful
  • failed-vpn-login
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • vpn-login
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 35 Rules
  • 9 Models
Juniper VPN
  • account-deleted
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 25 Rules
  • 7 Models

Vendor: Kaspersky

Product Event Types MITRE ATT&CK® TTP Content
Kaspersky AV
  • dlp-email-alert-in
  • file-alert
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Kaspersky Endpoint Security for Business
  • dlp-alert
  • network-alert
  • security-alert
  • usb-insert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Kemp

Product Event Types MITRE ATT&CK® TTP Content
Kemp LoadMaster
  • app-activity
  • remote-logon
  • security-alert
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Load Balancer
  • authentication-failed
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: LEAP

Product Event Types MITRE ATT&CK® TTP Content
LEAP
  • app-activity
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: LOGBinder

Product Event Types MITRE ATT&CK® TTP Content
SharePoint
  • app-activity
  • file-read
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: LanScope

Product Event Types MITRE ATT&CK® TTP Content
LanScope Cat
  • app-activity
  • dlp-alert
  • failed-usb-activity
  • file-delete
  • file-write
  • local-logon
  • print-activity
  • process-created
  • process-created-failed
  • process-network
  • usb-activity
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.001 - T1204.001
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 277 Rules
  • 43 Models

Vendor: LastPass

Product Event Types MITRE ATT&CK® TTP Content
LastPass
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Linux

Product Event Types MITRE ATT&CK® TTP Content
Linux CentOs
  • network-connection-failed
TA0011 - TA0011
  • 2 Rules
SSH
  • failed-logon
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models

Vendor: LiquidFiles

Product Event Types MITRE ATT&CK® TTP Content
LiquidFiles
  • app-login
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 1 Rules

Vendor: LogMeIn

Product Event Types MITRE ATT&CK® TTP Content
RemotelyAnywhere
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: LogRhythm

Product Event Types MITRE ATT&CK® TTP Content
LogRhythm
  • process-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models

Vendor: Lumension

Product Event Types MITRE ATT&CK® TTP Content
Lumension
  • failed-usb-activity
  • usb-activity
  • usb-insert
  • usb-read
  • usb-write
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Malwarebytes

Product Event Types MITRE ATT&CK® TTP Content
Malwarebytes Endpoint Protection
  • network-alert
  • security-alert
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 28 Rules
  • 9 Models
Malwarebytes Incident Response
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: MasterSAM

Product Event Types MITRE ATT&CK® TTP Content
MasterSAM PAM
  • account-password-change
  • authentication-failed
  • authentication-successful
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: McAfee

Product Event Types MITRE ATT&CK® TTP Content
MDAM
  • database-alert
  • database-delete
  • database-query
  • database-update
TA0002 - TA0002
  • 2 Rules
  • 1 Models
McAfee Advanced Threat Defense
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
McAfee DLP
  • dlp-alert
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-usb-activity
  • print-activity
  • usb-insert
  • usb-write
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
McAfee Email Protection
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
McAfee Endpoint Security
  • dlp-alert
  • file-write
  • process-alert
  • process-created-failed
  • remote-logon
  • security-alert
  • usb-activity
  • usb-insert
  • usb-write
T1003.002 - T1003.002
T1047 - Windows Management Instrumentation
T1053.003 - T1053.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1190 - Exploit Public Fasing Application
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 48 Rules
  • 14 Models
McAfee Enterprise Security Manager
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
McAfee IDPS
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
McAfee NSM
  • app-login
  • failed-app-login
  • network-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
McAfee Network Security Platform (IPS)
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
McAfee Solidifier
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
McAfee Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Mcafee EPO
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Skyhigh Networks CASB
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Medigate

Product Event Types MITRE ATT&CK® TTP Content
Medigate
  • alert-iot
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Microsoft

Product Event Types MITRE ATT&CK® TTP Content
365 Defender
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Advanced Threat Analytics (ATA)
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Advanced Threat Protection
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
AppLocker
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Azure
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • database-query
  • dns-query
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • image-loaded
  • member-added
  • member-removed
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • remote-logon
  • security-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • usb-activity
  • usb-insert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1072 - Software Deployment Tools
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
T1583.001 - T1583.001
TA0002 - TA0002
TA0011 - TA0011
  • 256 Rules
  • 35 Models
Azure AD Identity Protection
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Azure Active Directory
  • account-disabled
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • failed-app-login
  • member-added
  • member-removed
T1078 - Valid Accounts
  • 1 Rules
Azure Advanced Threat Protection
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Azure MFA
  • app-activity
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
Azure Security Center
  • database-alert
  • network-alert
  • process-alert
  • security-alert
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 32 Rules
  • 10 Models
Azure Sentinel
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Cloud App Security (MCAS)
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • security-alert
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 14 Rules
  • 5 Models
Defender ATP
  • app-login
  • batch-logon
  • failed-logon
  • file-delete
  • file-write
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-network
  • process-network-failed
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 254 Rules
  • 36 Models
Defender Antivirus
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
DirectAccess
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules
Exchange
  • app-activity
  • app-activity-failed
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 6 Rules
  • 2 Models
IIS
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Office 365
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • process-created
  • security-alert
  • usb-write
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 246 Rules
  • 35 Models
OneDrive
  • app-activity
  • app-activity-failed
  • file-read
T1078 - Valid Accounts
  • 1 Rules
Routing and Remote Access Service
  • authentication-successful
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules
Sysmon
  • dns-query
  • file-delete
  • file-write
  • image-loaded
  • process-alert
  • process-created
  • process-network
  • registry-write
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1072 - Software Deployment Tools
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
T1583.001 - T1583.001
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 259 Rules
  • 39 Models
Web Application Proxy
  • remote-logon
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 32 Rules
  • 9 Models
Web Application Proxy-TLS Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Windows
  • account-creation
  • account-deleted
  • account-disabled
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • account-unlocked
  • app-login
  • audit-log-clear
  • audit-policy-change
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • config-change
  • dcom-activation-failed
  • dns-query
  • dns-response
  • ds-access
  • failed-app-login
  • failed-logon
  • failed-vpn-login
  • file-close
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • logout-remote
  • member-added
  • member-removed
  • nac-failed-logon
  • nac-logon
  • network-connection-successful
  • ntlm-logon
  • privileged-access
  • privileged-object-access
  • process-created
  • process-network
  • process-network-failed
  • registry-write
  • remote-access
  • remote-logon
  • security-alert
  • service-created
  • service-logon
  • share-access
  • share-access-denied
  • task-created
  • usb-activity
  • usb-insert
  • vpn-login
  • vpn-logout
  • winsession-disconnect
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1569.002 - T1569.002
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
T1583.001 - T1583.001
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 301 Rules
  • 60 Models
Windows DNSServer
  • dns-query
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
  • 3 Rules
Windows Defender
  • dlp-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Mimecast

Product Event Types MITRE ATT&CK® TTP Content
Email Security
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
  • 2 Rules
Targeted Threat Protection - URL
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: MobileIron

Product Event Types MITRE ATT&CK® TTP Content
MobileIron
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Morphisec

Product Event Types MITRE ATT&CK® TTP Content
Morphisec EPTP
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Mvision

Product Event Types MITRE ATT&CK® TTP Content
Mvision
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: NCP

Product Event Types MITRE ATT&CK® TTP Content
NCP
  • authentication-failed
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: NNT

Product Event Types MITRE ATT&CK® TTP Content
NNT ChangeTracker
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Nasuni

Product Event Types MITRE ATT&CK® TTP Content
Nasuni
  • file-delete
  • file-permission-change
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: NetApp

Product Event Types MITRE ATT&CK® TTP Content
NetApp
  • file-alert
  • file-delete
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: NetDocs

Product Event Types MITRE ATT&CK® TTP Content
NetDocs
  • app-activity
  • file-delete
  • file-read
  • file-upload
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: NetIQ

Product Event Types MITRE ATT&CK® TTP Content
NetIQ
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: NetMotion Wireless

Product Event Types MITRE ATT&CK® TTP Content
NetMotion Wireless
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: Netskope

Product Event Types MITRE ATT&CK® TTP Content
Security Cloud
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1003.002 - T1003.002
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 45 Rules
  • 12 Models

Vendor: Netwrix

Product Event Types MITRE ATT&CK® TTP Content
Netwrix Auditor
  • account-disabled
  • account-lockout
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • database-access
  • database-failed-login
  • ds-access
  • failed-app-login
  • failed-logon
  • file-delete
  • file-write
  • member-added
  • member-removed
T1003.002 - T1003.002
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 13 Rules
  • 4 Models

Vendor: Nexthink

Product Event Types MITRE ATT&CK® TTP Content
Nexthink
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Nortel Contivity

Product Event Types MITRE ATT&CK® TTP Content
Nortel Contivity VPN
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: Novell

Product Event Types MITRE ATT&CK® TTP Content
eDirectory
  • account-disabled
  • account-enabled
  • account-password-change
  • account-unlocked
  • authentication-failed
  • authentication-successful
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: OSSEC

Product Event Types MITRE ATT&CK® TTP Content
OSSEC
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: ObserveIT

Product Event Types MITRE ATT&CK® TTP Content
ObserveIT
  • app-activity
  • app-login
  • database-access
  • dlp-alert
  • failed-app-login
  • process-created
  • remote-logon
  • security-alert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 237 Rules
  • 32 Models

Vendor: Okta

Product Event Types MITRE ATT&CK® TTP Content
Okta Adaptive MFA
  • account-creation
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-reset
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • member-added
  • member-removed
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: Onapsis

Product Event Types MITRE ATT&CK® TTP Content
Onapsis
  • app-login
  • database-update
  • failed-app-login
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: OneLogin

Product Event Types MITRE ATT&CK® TTP Content
OneLogin
  • account-password-reset
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: OneSpan

Product Event Types MITRE ATT&CK® TTP Content
Digipass
  • app-login
  • nac-failed-logon
  • nac-logon
T1078 - Valid Accounts
  • 1 Rules
OneSpan
  • failed-logon
T1210 - Exploitation of Remote Services
  • 1 Rules

Vendor: OpenDJ

Product Event Types MITRE ATT&CK® TTP Content
OpenDJ LDAP
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: Oracle

Product Event Types MITRE ATT&CK® TTP Content
Access Manager
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
Public Cloud
  • netflow-connection
TA0011 - TA0011
  • 3 Rules
Solaris
  • process-created
  • process-created-failed
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 235 Rules
  • 32 Models

Vendor: Ordr

Product Event Types MITRE ATT&CK® TTP Content
Ordr SCE
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Osirium

Product Event Types MITRE ATT&CK® TTP Content
Osirium
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Palo Alto Networks

Product Event Types MITRE ATT&CK® TTP Content
Cortex XDR
  • app-activity
  • app-login
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
GlobalProtect
  • app-activity
  • authentication-failed
  • authentication-successful
  • config-change
  • failed-logon
  • failed-vpn-login
  • remote-logon
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
Magnifier
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
NGFW
  • authentication-failed
  • authentication-successful
  • config-change
  • dlp-alert
  • file-alert
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • security-alert
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 36 Rules
  • 9 Models
Palo Alto Aperture
  • app-activity
  • app-login
  • dlp-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • security-alert
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 14 Rules
  • 5 Models
Prisma Cloud
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Traps
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
WildFire
  • file-alert
  • network-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Password Manager Pro

Product Event Types MITRE ATT&CK® TTP Content
Password Manager Pro
  • account-password-change
  • account-switch
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Perforce

Product Event Types MITRE ATT&CK® TTP Content
Perforce
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: Phantom

Product Event Types MITRE ATT&CK® TTP Content
Phantom
  • dlp-email-alert-in
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: Ping Identity

Product Event Types MITRE ATT&CK® TTP Content
Ping Identity
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules
PingOne
  • app-login
  • authentication-successful
  • failed-app-login
  • vpn-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Postfix

Product Event Types MITRE ATT&CK® TTP Content
Postfix
  • dlp-email-alert-in
  • dlp-email-alert-out
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: PowerSentry

Product Event Types MITRE ATT&CK® TTP Content
PowerSentry
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Procad

Product Event Types MITRE ATT&CK® TTP Content
Pro.File DMS
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: Progress

Product Event Types MITRE ATT&CK® TTP Content
Progress Database
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: Proofpoint

Product Event Types MITRE ATT&CK® TTP Content
ObserveIT
  • dlp-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Proofpoint CASB
  • dlp-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Proofpoint DLP
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
Proofpoint Enterprise Protection
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Proofpoint TAP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Proofpoint TAP/POD
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: Qualys

Product Event Types MITRE ATT&CK® TTP Content
Qualys
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Quest Software

Product Event Types MITRE ATT&CK® TTP Content
Change Auditor
  • account-lockout
  • account-password-change
  • account-unlocked
  • ds-access
  • failed-ds-access
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • local-logon
  • member-added
  • member-removed
  • remote-logon
T1003.002 - T1003.002
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 16 Rules
  • 5 Models

Vendor: RSA

Product Event Types MITRE ATT&CK® TTP Content
RSA
  • netflow-connection
TA0011 - TA0011
  • 3 Rules
RSA Authentication Manager
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
RSA DLP
  • dlp-alert
  • dlp-email-alert-out
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
RSA ECAT
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
RSA NetWitness
  • app-login
T1078 - Valid Accounts
  • 1 Rules
SecurID
  • authentication-failed
  • authentication-successful
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: RUID

Product Event Types MITRE ATT&CK® TTP Content
RUID
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: Radius

Product Event Types MITRE ATT&CK® TTP Content
Radius
  • authentication-failed
  • authentication-successful
  • computer-logon
  • nac-logon
T1078 - Valid Accounts
  • 1 Rules

Vendor: RangerAudit

Product Event Types MITRE ATT&CK® TTP Content
RangerAudit
  • app-activity
  • app-login
  • database-activity-failed
  • database-query
  • failed-app-login
  • file-read
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: Rapid7

Product Event Types MITRE ATT&CK® TTP Content
InsightVM
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Nexpose
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Red Canary

Product Event Types MITRE ATT&CK® TTP Content
Red Canary
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: SAP

Product Event Types MITRE ATT&CK® TTP Content
SAP
  • account-creation
  • account-deleted
  • account-lockout
  • account-unlocked
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • file-download
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: SFTP

Product Event Types MITRE ATT&CK® TTP Content
SFTP
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: SIGSCI

Product Event Types MITRE ATT&CK® TTP Content
SIGSCI
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: SSL Open VPN

Product Event Types MITRE ATT&CK® TTP Content
SSL Open VPN
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: SafeSend

Product Event Types MITRE ATT&CK® TTP Content
SafeSend
  • dlp-email-alert-out
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: Safend

Product Event Types MITRE ATT&CK® TTP Content
Data Protection Suite (DPS)
  • dlp-alert
  • usb-insert
  • usb-read
  • usb-write
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Sailpoint

Product Event Types MITRE ATT&CK® TTP Content
FAM
  • file-delete
  • file-permission-change
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models
IdentityNow
  • account-password-change
  • account-password-change-failed
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
SecurityIQ
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-reset
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • member-added
  • member-removed
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: Salesforce

Product Event Types MITRE ATT&CK® TTP Content
Salesforce
  • app-activity
  • app-login
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
  • 2 Rules

Vendor: Sangfor

Product Event Types MITRE ATT&CK® TTP Content
NGAF
  • network-alert
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 30 Rules
  • 9 Models

Vendor: Seclore

Product Event Types MITRE ATT&CK® TTP Content
Seclore
  • file-permission-change
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models

Vendor: Secure Computing

Product Event Types MITRE ATT&CK® TTP Content
Secure Computing SafeWord
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: Secure Envoy

Product Event Types MITRE ATT&CK® TTP Content
Secure Envoy
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: SecureAuth

Product Event Types MITRE ATT&CK® TTP Content
SecureAuth Login
  • app-login
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: SecureLink

Product Event Types MITRE ATT&CK® TTP Content
SecureLink
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: SecureNet

Product Event Types MITRE ATT&CK® TTP Content
SecureNet
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: SecureWorks

Product Event Types MITRE ATT&CK® TTP Content
iSensor IPS
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: SentinelOne

Product Event Types MITRE ATT&CK® TTP Content
SentinelOne
  • process-alert
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 32 Rules
  • 10 Models
Singularity
  • app-activity
  • dns-query
  • dns-response
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
  • task-created
  • web-activity-allowed
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.001 - T1204.001
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
T1583.001 - T1583.001
TA0002 - TA0002
TA0011 - TA0011
  • 291 Rules
  • 53 Models

Vendor: ServiceNow

Product Event Types MITRE ATT&CK® TTP Content
ServiceNow
  • app-activity
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
T1078 - Valid Accounts
  • 1 Rules

Vendor: Shibboleth

Product Event Types MITRE ATT&CK® TTP Content
Shibboleth IdP
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
Shibboleth SSO
  • account-password-change
  • app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Silverfort

Product Event Types MITRE ATT&CK® TTP Content
Silverfort
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: SiteMinder

Product Event Types MITRE ATT&CK® TTP Content
SiteMinder
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: SkySea

Product Event Types MITRE ATT&CK® TTP Content
ClientView
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • process-created
  • security-alert
  • share-access
  • usb-activity
  • web-activity-allowed
  • web-activity-denied
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.001 - T1204.001
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1569.002 - T1569.002
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 274 Rules
  • 42 Models

Vendor: Slack

Product Event Types MITRE ATT&CK® TTP Content
Slack
  • app-activity
  • app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
  • 1 Rules

Vendor: Snort

Product Event Types MITRE ATT&CK® TTP Content
Snort
  • network-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Sonicwall

Product Event Types MITRE ATT&CK® TTP Content
Sonicwall
  • failed-vpn-login
  • network-alert
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 32 Rules
  • 9 Models

Vendor: Sophos

Product Event Types MITRE ATT&CK® TTP Content
Sophos Endpoint Protection
  • app-activity-failed
  • dlp-alert
  • failed-usb-activity
  • file-alert
  • network-alert
  • network-connection-failed
  • process-alert
  • security-alert
  • usb-insert
  • usb-write
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
TA0011 - TA0011
  • 34 Rules
  • 10 Models
Sophos Firewall
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
Sophos Invincea
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Sophos SafeGuard
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
  • 1 Rules
Sophos UTM
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Sophos XG Firewall
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0011 - TA0011
  • 31 Rules
  • 7 Models

Vendor: Splunk

Product Event Types MITRE ATT&CK® TTP Content
Splunk Stream
  • computer-logon
  • dns-query
  • dns-response
T1071 - Application Layer Protocol
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1583.001 - T1583.001
  • 5 Rules

Vendor: Squid

Product Event Types MITRE ATT&CK® TTP Content
Squid
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: StealthBits

Product Event Types MITRE ATT&CK® TTP Content
StealthIntercept
  • account-disabled
  • account-enabled
  • authentication-failed
  • authentication-successful
  • ds-access
  • failed-ds-access
  • file-permission-change
  • file-read
  • file-write
  • member-added
  • member-removed
T1003.002 - T1003.002
T1078 - Valid Accounts
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 12 Rules
  • 4 Models

Vendor: Sun One

Product Event Types MITRE ATT&CK® TTP Content
LDAP
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: Suricata

Product Event Types MITRE ATT&CK® TTP Content
Suricata
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Suricata IDS
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Swift

Product Event Types MITRE ATT&CK® TTP Content
Swift
  • account-password-change
  • account-password-change-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Swivel

Product Event Types MITRE ATT&CK® TTP Content
Swivel
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Symantec

Product Event Types MITRE ATT&CK® TTP Content
Symantec Advanced Threat Protection
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Symantec Blue Coat Content Analysis System
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Symantec Blue Coat ProxySG Appliance
  • network-connection-failed
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0011 - TA0011
  • 28 Rules
  • 7 Models
Symantec Brightmail
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules
Symantec CloudSOC
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Symantec Critical System Protection
  • account-switch
  • config-change
  • failed-logon
  • local-logon
  • member-added
  • member-removed
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
Symantec DLP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
  • usb-activity
  • usb-insert
  • usb-read
  • usb-write
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Symantec EDR
  • file-alert
  • file-delete
  • file-write
  • process-created
  • remote-logon
  • security-alert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 246 Rules
  • 35 Models
Symantec Email Security.cloud
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Symantec Endpoint Protection
  • app-activity
  • failed-usb-activity
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • security-alert
T1053.003 - T1053.003
T1078 - Valid Accounts
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
TA0011 - TA0011
  • 37 Rules
  • 10 Models
Symantec Endpoint Protection Mobile
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Symantec Fireglass
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Symantec Managed Security Services
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Symantec Secure Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
Symantec VIP
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules
Symantec WSS
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: Synology NAS

Product Event Types MITRE ATT&CK® TTP Content
Synology NAS
  • share-access
T1569 - System Services
T1569.002 - T1569.002
  • 2 Rules

Vendor: Tanium

Product Event Types MITRE ATT&CK® TTP Content
Endpoint Platform
  • authentication-failed
  • authentication-successful
  • dns-response
  • process-created
  • security-alert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 240 Rules
  • 33 Models
Integrity Monitor
  • file-delete
  • file-permission-change
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 11 Rules
  • 4 Models
Threat Response
  • process-alert
T1053.003 - T1053.003
T1190 - Exploit Public Fasing Application
T1562.004 - Impair Defenses: Disable or Modify System Firewall
TA0002 - TA0002
  • 32 Rules
  • 10 Models

Vendor: Tenable.io

Product Event Types MITRE ATT&CK® TTP Content
Tenable.io
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: TitanFTP

Product Event Types MITRE ATT&CK® TTP Content
TitanFTP
  • app-activity
  • file-delete
  • file-read
T1078 - Valid Accounts
  • 1 Rules

Vendor: TrapX

Product Event Types MITRE ATT&CK® TTP Content
TrapX
  • network-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Trend Micro

Product Event Types MITRE ATT&CK® TTP Content
Apex One
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1190 - Exploit Public Fasing Application
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Cloud App Security
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Deep Discovery Email Inspector
  • dlp-email-alert-in
T1190 - Exploit Public Fasing Application
  • 1 Rules
Deep Discovery Inspector
  • account-password-change
  • app-login
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Deep Security Agent
  • network-connection-failed
  • network-connection-successful
  • security-alert
TA0002 - TA0002
TA0011 - TA0011
  • 8 Rules
  • 2 Models
InterScan Web Security
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models
OfficeScan
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-out
  • privileged-object-access
  • security-alert
  • usb-write
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
  • 29 Rules
  • 9 Models
ScanMail
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
TippingPoint NGIPS
  • network-alert
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Trend Micro
  • database-failed-login
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules

Vendor: Tripwire Enterprise

Product Event Types MITRE ATT&CK® TTP Content
Tripwire Enterprise
  • file-alert
TA0002 - TA0002
  • 2 Rules
  • 1 Models

Vendor: Tufin

Product Event Types MITRE ATT&CK® TTP Content
SecureTrack
  • authentication-successful
T1078 - Valid Accounts
  • 1 Rules

Vendor: Tyco

Product Event Types MITRE ATT&CK® TTP Content
CCURE Building Management System
  • app-activity
  • app-login
  • failed-physical-access
  • physical-access
T1078 - Valid Accounts
  • 1 Rules

Vendor: Unix

Product Event Types MITRE ATT&CK® TTP Content
Auditbeat
  • app-activity
  • app-activity-failed
  • authentication-successful
  • process-created
  • process-network
  • process-network-failed
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 243 Rules
  • 33 Models
Unix
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-change
  • account-switch
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-access
  • remote-logon
  • security-alert
  • task-created
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 257 Rules
  • 42 Models
Unix Auditd
  • account-creation
  • account-deleted
  • account-password-change
  • account-switch
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-logon
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 238 Rules
  • 32 Models
Unix Privilege Management
  • account-switch
TA0002 - TA0002
  • 4 Rules
  • 2 Models
Unix Sendmail
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1190 - Exploit Public Fasing Application
  • 1 Rules

Vendor: VBCorp

Product Event Types MITRE ATT&CK® TTP Content
VBCorp
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: VMS Software

Product Event Types MITRE ATT&CK® TTP Content
OpenVMS
  • batch-logon
  • failed-logon
  • file-delete
  • file-read
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models

Vendor: VMware

Product Event Types MITRE ATT&CK® TTP Content
AirWatch
  • authentication-failed
  • authentication-successful
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Carbon Black App Control
  • app-login
  • file-alert
  • file-download
  • file-write
  • local-logon
  • process-alert
  • process-created
  • security-alert
  • usb-activity
  • usb-insert
  • workstation-locked
  • workstation-unlocked
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
  • 246 Rules
  • 37 Models
Carbon Black Cloud Endpoint Standard
  • app-login
  • authentication-successful
  • failed-app-login
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-created
  • registry-write
  • security-alert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1078 - Valid Accounts
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0011 - TA0011
  • 253 Rules
  • 37 Models
Carbon Black Cloud Enterprise EDR
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0011 - TA0011
  • 252 Rules
  • 39 Models
Carbon Black EDR
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • process-created-failed
  • process-network
  • security-alert
T1003 - OS Credential Dumping
T1003.002 - T1003.002
T1012 - Query Registry
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1027 - Obfuscated Files or Information
T1027.004 - Obfuscated Files or Information: Compile After Delivery
T1036 - Masquerading
T1036.004 - T1036.004
T1047 - Windows Management Instrumentation
T1053 - Scheduled Task/Job
T1053.003 - T1053.003
T1053.005 - Scheduled Task/Job: Scheduled Task
T1055 - Process Injection
T1055.001 - Process Injection: Dynamic-link Library Injection
T1059 - Command and Scripting Interperter
T1059.001 - Command and Scripting Interperter: PowerShell
T1059.003 - T1059.003
T1059.005 - T1059.005
T1059.007 - T1059.007
T1083 - File and Directory Discovery
T1105 - Ingress Tool Transfer
T1112 - Modify Registry
T1113 - Screen Capture
T1123 - Audio Capture
T1127 - Trusted Developer Utilities Proxy Execution
T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild
T1134.001 - Access Token Manipulation: Token Impersonation/Theft
T1134.002 - T1134.002
T1135 - Network Share Discovery
T1190 - Exploit Public Fasing Application
T1197 - BITS Jobs
T1202 - Indirect Command Execution
T1203 - Exploitation for Client Execution
T1204.002 - T1204.002
T1210 - Exploitation of Remote Services
T1218 - Signed Binary Proxy Execution
T1218.001 - Signed Binary Proxy Execution: Compiled HTML File
T1218.002 - Signed Binary Proxy Execution: Control Panel
T1218.004 - Signed Binary Proxy Execution: InstallUtil
T1218.005 - T1218.005
T1218.007 - Signed Binary Proxy Execution: Msiexec
T1218.010 - Signed Binary Proxy Execution: Regsvr32
T1218.011 - Signed Binary Proxy Execution: Rundll32
T1482 - Domain Trust Discovery
T1490 - Inhibit System Recovery
T1505.003 - Server Software Component: Web Shell
T1543.003 - Create or Modify System Process: Windows Service
T1546.001 - T1546.001
T1546.003 - T1546.003
T1546.011 - T1546.011
T1547.001 - T1547.001
T1547.002 - T1547.002
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1555 - Credentials from Password Stores
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1562 - Impair Defenses
T1562.004 - Impair Defenses: Disable or Modify System Firewall
T1563.002 - T1563.002
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1574 - Hijack Execution Flow
T1574.002 - Hijack Execution Flow: DLL Side-Loading
T1574.010 - T1574.010
T1574.011 - T1574.011
TA0002 - TA0002
TA0010 - TA0010
TA0011 - TA0011
  • 252 Rules
  • 38 Models
NSX Advanced Threat Prevention
  • security-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models
NSX FW
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
VMWare ID Manager (VIDM)
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • privileged-object-access
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
VMware ESXi
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
VMware Horizon
  • authentication-failed
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models
VMware NSX
  • network-connection-failed
  • network-connection-successful
TA0011 - TA0011
  • 4 Rules
VMware VCenter
  • app-activity
  • app-login
  • failed-logon
  • remote-logon
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 7 Rules
  • 2 Models
VMware View
  • account-password-change
  • app-activity
  • app-login
  • failed-app-login
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: Varonis

Product Event Types MITRE ATT&CK® TTP Content
Data Security Platform
  • dlp-alert
  • file-delete
  • file-permission-change
  • file-read
  • file-write
T1003.002 - T1003.002
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
TA0002 - TA0002
  • 13 Rules
  • 5 Models

Vendor: Vectra

Product Event Types MITRE ATT&CK® TTP Content
Vectra Cognito Detect
  • app-activity
  • security-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Vectra Cognito Stream
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models

Vendor: Virtru

Product Event Types MITRE ATT&CK® TTP Content
Virtru
  • dlp-alert
TA0002 - TA0002
  • 4 Rules
  • 2 Models

Vendor: Vormetric

Product Event Types MITRE ATT&CK® TTP Content
Vormetric
  • file-alert
  • file-read
TA0002 - TA0002
  • 2 Rules
  • 1 Models

Vendor: Watchguard

Product Event Types MITRE ATT&CK® TTP Content
Watchguard
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0011 - TA0011
  • 30 Rules
  • 7 Models

Vendor: Weblogin

Product Event Types MITRE ATT&CK® TTP Content
Weblogin
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 24 Rules
  • 7 Models

Vendor: Workday

Product Event Types MITRE ATT&CK® TTP Content
Workday
  • app-activity
  • app-login
  • authentication-failed
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Xceedium

Product Event Types MITRE ATT&CK® TTP Content
Xceedium
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: Zeek

Product Event Types MITRE ATT&CK® TTP Content
Zeek Network Security Monitor
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dns-query
  • dns-response
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • nac-failed-logon
  • nac-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • ntlm-logon
  • remote-access
  • remote-logon
  • share-access
  • web-activity-allowed
  • web-activity-denied
T1003.002 - T1003.002
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1210 - Exploitation of Remote Services
T1505.003 - Server Software Component: Web Shell
T1547.001 - T1547.001
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
T1569 - System Services
T1569.002 - T1569.002
T1583.001 - T1583.001
TA0002 - TA0002
TA0011 - TA0011
  • 54 Rules
  • 12 Models

Vendor: Zlock

Product Event Types MITRE ATT&CK® TTP Content
Zlock
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: Zscaler

Product Event Types MITRE ATT&CK® TTP Content
Zscaler Internet Access
  • app-login
  • dlp-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0002 - TA0002
TA0011 - TA0011
  • 35 Rules
  • 9 Models
Zscaler Private Access
  • vpn-login
  • vpn-logout
T1078 - Valid Accounts
  • 1 Rules

Vendor: eDocs

Product Event Types MITRE ATT&CK® TTP Content
eDocs
  • app-activity
T1078 - Valid Accounts
  • 1 Rules

Vendor: iBoss

Product Event Types MITRE ATT&CK® TTP Content
Secure Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1189 - Drive-by Compromise
T1190 - Exploit Public Fasing Application
T1204.001 - T1204.001
T1566.002 - Phishing: Spearphishing Link
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 26 Rules
  • 7 Models

Vendor: iManage

Product Event Types MITRE ATT&CK® TTP Content
iManage
  • app-activity
  • dlp-alert
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models

Vendor: oVirt

Product Event Types MITRE ATT&CK® TTP Content
oVirt
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
  • 1 Rules

Vendor: pfSense

Product Event Types MITRE ATT&CK® TTP Content
pfSense
  • network-connection-failed
TA0011 - TA0011
  • 2 Rules

Vendor: xsuite

Product Event Types MITRE ATT&CK® TTP Content
xsuite
  • remote-logon
T1078 - Valid Accounts
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 6 Rules
  • 2 Models