Skip to content

Latest commit

 

History

History
14 lines (12 loc) · 1.55 KB

r_m_sentinelone_vigilance_Privilege_Abuse.md

File metadata and controls

14 lines (12 loc) · 1.55 KB

Vendor: SentinelOne

Product: Vigilance

Use-Case: Privilege Abuse

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
6 2 2 3 3
Event Type Rules Models
app-activity T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
EM-InB-Ex: A user has been given mailbox permissions for an executive user
EM-InB-Perm-N-F: First time a user has given mailbox permissions on another mailbox that is not their own
EM-InB-Perm-N-A: Abnormal for user to give mailbox permissions

T1078 - Valid Accounts
APP-Account-deactivated: Activity from a de-activated user account
APP-F-SA-NC: New service account access to application
APP-AT-PRIV: Non-privileged user performing privileged application activity
EM-InB-Perm-N: Models users who give mailbox permissions
APP-AT-PRIV: Privileged application activities
app-login T1078 - Valid Accounts
APP-Account-deactivated: Activity from a de-activated user account
APP-F-SA-NC: New service account access to application
failed-app-login T1078 - Valid Accounts
APP-Account-deactivated: Activity from a de-activated user account