Skip to content

Latest commit

 

History

History
25 lines (23 loc) · 7.18 KB

ds_rubrik_rubrik_cdm.md

File metadata and controls

25 lines (23 loc) · 7.18 KB

Vendor: Rubrik

Product: Rubrik CDM

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
79 38 9 3 3
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access account-creation
rubrik-account-creation

app-login
rubrik-app-login
rubrik-app-login-1

privileged-access
rubrik-privileged-access
T1078 - Valid Accounts
T1133 - External Remote Services
  • 12 Rules
  • 4 Models
Account Manipulation account-creation
rubrik-account-creation
T1098 - Account Manipulation
T1136 - Create Account
T1136.001 - Create Account: Create: Local Account
T1136.002 - T1136.002
  • 20 Rules
  • 8 Models
Compromised Credentials app-login
rubrik-app-login
rubrik-app-login-1
T1078 - Valid Accounts
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
  • 27 Rules
  • 16 Models
Data Access app-login
rubrik-app-login
rubrik-app-login-1
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
Lateral Movement app-login
rubrik-app-login
rubrik-app-login-1
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Malware app-login
rubrik-app-login
rubrik-app-login-1

privileged-access
rubrik-privileged-access
T1078 - Valid Accounts
TA0002 - TA0002
  • 5 Rules
  • 2 Models
Privilege Abuse account-creation
rubrik-account-creation

app-login
rubrik-app-login
rubrik-app-login-1

privileged-access
rubrik-privileged-access
T1078 - Valid Accounts
T1098 - Account Manipulation
T1136 - Create Account
T1136.001 - Create Account: Create: Local Account
T1136.002 - T1136.002
  • 24 Rules
  • 12 Models
Privileged Activity app-login
rubrik-app-login
rubrik-app-login-1

privileged-access
rubrik-privileged-access
T1078 - Valid Accounts
TA0002 - TA0002
  • 11 Rules
  • 7 Models
Ransomware app-login
rubrik-app-login
rubrik-app-login-1
T1078 - Valid Accounts
  • 1 Rules

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

Create Account

External Remote Services

Valid Accounts

Account Manipulation

Create Account: Create: Local Account

Valid Accounts

Valid Accounts

Proxy: Multi-hop Proxy

Proxy