Skip to content

Latest commit

 

History

History
1086 lines (1084 loc) · 669 KB

uc_lateral_movement.md

File metadata and controls

1086 lines (1084 loc) · 669 KB

Use Case: Lateral Movement

Vendor: AMD

Product Event Types MITRE ATT&CK® TTP Content
Pensando
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: APC

Product Event Types MITRE ATT&CK® TTP Content
APC
  • authentication-failed
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • network-alert
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: AVI Networks

Product Event Types MITRE ATT&CK® TTP Content
Load Balancer
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Abnormal Security

Product Event Types MITRE ATT&CK® TTP Content
Abnormal Security
  • dlp-email-alert-out
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Absolute

Product Event Types MITRE ATT&CK® TTP Content
Absolute SIEM Connector
  • app-activity
  • app-login
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules

Vendor: Accellion

Product Event Types MITRE ATT&CK® TTP Content
Kiteworks
  • account-lockout
  • account-password-change
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Adaxes

Product Event Types MITRE ATT&CK® TTP Content
Adaxes
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Airlock

Product Event Types MITRE ATT&CK® TTP Content
Application Whitelisting
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Web Application Firewall
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • vpn-logout
T1021 - Remote Services
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 64 Rules
  • 23 Models

Vendor: Akamai

Product Event Types MITRE ATT&CK® TTP Content
Akamai Siem
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Cloud Akamai
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Amazon

Product Event Types MITRE ATT&CK® TTP Content
AWS Bastion
  • failed-logon
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models
AWS CloudTrail
  • app-activity
  • app-activity-failed
  • app-login
  • aws-bucket-cors
  • aws-bucket-cors-failed
  • aws-bucket-create
  • aws-bucket-create-failed
  • aws-bucket-policy
  • aws-bucket-policy-failed
  • aws-bucket-putaccessblock
  • aws-bucket-putaccessblock-failed
  • aws-compute-list
  • aws-compute-list-failed
  • aws-function-write
  • aws-function-write-failed
  • aws-general-activity
  • aws-general-activity-failed
  • aws-identity-addtogroup
  • aws-identity-addtogroup-failed
  • aws-identity-creds-write
  • aws-identity-creds-write-failed
  • aws-identity-list
  • aws-identity-list-failed
  • aws-identity-loginprofile
  • aws-identity-loginprofile-failed
  • aws-identity-write
  • aws-identity-write-failed
  • aws-image-create
  • aws-image-create-failed
  • aws-image-modify
  • aws-image-modify-failed
  • aws-instance-command
  • aws-instance-command-failed
  • aws-instance-create
  • aws-instance-create-failed
  • aws-instance-creds-read
  • aws-instance-creds-read-failed
  • aws-instance-creds-write
  • aws-instance-creds-write-failed
  • aws-instance-login
  • aws-instance-login-failed
  • aws-instance-modify
  • aws-instance-modify-failed
  • aws-instance-screenshot
  • aws-instance-screenshot-failed
  • aws-key-policy
  • aws-key-policy-failed
  • aws-login
  • aws-login-failed
  • aws-policy-attach
  • aws-policy-attach-failed
  • aws-policy-list
  • aws-policy-list-failed
  • aws-policy-setversion
  • aws-policy-setversion-failed
  • aws-policy-write
  • aws-policy-write-failed
  • aws-role-assume
  • aws-role-assume-failed
  • aws-role-assumepolicy
  • aws-role-assumepolicy-failed
  • aws-role-switch
  • aws-role-switch-failed
  • aws-role-write
  • aws-role-write-failed
  • aws-snapshot-create
  • aws-snapshot-create-failed
  • aws-snapshot-modify
  • aws-snapshot-modify-failed
  • aws-storage-acl
  • aws-storage-acl-failed
  • aws-storage-list
  • aws-storage-list-failed
  • aws-storageobject-copy
  • aws-storageobject-copy-failed
  • aws-storageobject-read
  • aws-storageobject-read-failed
  • aws-storageobject-write
  • aws-storageobject-write-failed
  • aws-volume-attach
  • aws-volume-attach-failed
  • aws-volume-create
  • aws-volume-create-failed
  • aws-volume-modify
  • aws-volume-modify-failed
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • failed-app-login
  • storage-access
  • storage-activity
  • storage-activity-failed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
AWS CloudWatch
  • netflow-connection
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1046 - Network Service Scanning
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 51 Rules
  • 21 Models
AWS GuardDuty
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
AWS WAF
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Anywhere365

Product Event Types MITRE ATT&CK® TTP Content
Anywhere365
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Apache

Product Event Types MITRE ATT&CK® TTP Content
Apache
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Apache Guacamole
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Apache Subversion
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Apple

Product Event Types MITRE ATT&CK® TTP Content
macOS
  • local-logon
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 1 Rules

Vendor: Arbor

Product Event Types MITRE ATT&CK® TTP Content
Arbor
  • network-connection-failed
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 18 Rules
  • 7 Models

Vendor: Arista Networks

Product Event Types MITRE ATT&CK® TTP Content
Awake Security
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: AssetView

Product Event Types MITRE ATT&CK® TTP Content
AssetView
  • file-download
  • file-write
  • print-activity
  • security-alert
  • usb-insert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Atlassian

Product Event Types MITRE ATT&CK® TTP Content
Atlassian BitBucket
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Attivo

Product Event Types MITRE ATT&CK® TTP Content
BOTsink
  • network-connection-successful
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 43 Rules
  • 17 Models

Vendor: Auth0

Product Event Types MITRE ATT&CK® TTP Content
Auth0
  • account-password-change-failed
  • app-login
  • failed-logon
  • security-alert
T1021.001 - Remote Services: Remote Desktop Protocol
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 19 Rules
  • 1 Models

Vendor: Avaya

Product Event Types MITRE ATT&CK® TTP Content
Avaya Ethernet Routing Switch
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Avaya VPN
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Axway

Product Event Types MITRE ATT&CK® TTP Content
Axway SFTP
  • file-upload
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: Barracuda

Product Event Types MITRE ATT&CK® TTP Content
Barracuda Firewall
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1018 - Remote System Discovery
T1021 - Remote Services
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 94 Rules
  • 37 Models

Vendor: BeyondTrust

Product Event Types MITRE ATT&CK® TTP Content
BeyondInsight
  • account-creation
  • account-deleted
  • account-password-change-failed
  • account-switch
  • account-unlocked
  • app-activity
  • app-login
  • failed-app-login
  • privileged-access
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
BeyondTrust PasswordSafe
  • account-switch
  • app-login
  • failed-app-login
  • privileged-access
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
BeyondTrust PowerBroker
  • privileged-access
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models
BeyondTrust Privilege Management
  • local-logon
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1563.002 - T1563.002
  • 44 Rules
  • 2 Models
BeyondTrust Privileged Identity
  • account-password-change
  • account-switch
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • privileged-access
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
BeyondTrust Secure Remote Access
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Secure Remote Access
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Bitdefender

Product Event Types MITRE ATT&CK® TTP Content
GravityZone
  • app-login
  • security-alert
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 13 Rules

Vendor: Bitglass

Product Event Types MITRE ATT&CK® TTP Content
Bitglass CASB
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-read
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: BlackBerry

Product Event Types MITRE ATT&CK® TTP Content
BlackBerry Protect
  • app-activity
  • app-login
  • dlp-alert
  • file-alert
  • process-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules

Vendor: Box

Product Event Types MITRE ATT&CK® TTP Content
Box Cloud Content Management
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Bromium

Product Event Types MITRE ATT&CK® TTP Content
Bromium Advanced Endpoint Security
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: CA Technologies

Product Event Types MITRE ATT&CK® TTP Content
CA Privileged Access Manager Server Control
  • account-switch
  • app-login
  • authentication-failed
  • authentication-successful
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 32 Rules
  • 14 Models

Vendor: CDS

Product Event Types MITRE ATT&CK® TTP Content
CDS
  • failed-logon
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models

Vendor: CatoNetworks

Product Event Types MITRE ATT&CK® TTP Content
Cato Cloud
  • network-alert
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 18 Rules
  • 3 Models

Vendor: CenturyLink

Product Event Types MITRE ATT&CK® TTP Content
Adaptive Threat Intelligence
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Check Point

Product Event Types MITRE ATT&CK® TTP Content
Avanan
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Endpoint Security
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Identity Awareness
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 64 Rules
  • 23 Models
NGFW
  • app-login
  • authentication-failed
  • authentication-successful
  • dlp-email-alert-in
  • dlp-email-alert-out
  • failed-vpn-login
  • local-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1021 - Remote Services
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 72 Rules
  • 23 Models
Security Gateway
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models
Security Gateway Virtual Edition (vSEC)
  • authentication-failed
  • authentication-successful
  • vpn-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Threat Prevention
  • network-alert
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: Cisco

Product Event Types MITRE ATT&CK® TTP Content
ACI
  • authentication-failed
  • authentication-successful
  • config-change
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
ACS
  • app-activity
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
ADC
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 8 Rules
Adaptive Security Appliance
  • authentication-failed
  • authentication-successful
  • dns-response
  • failed-logon
  • failed-vpn-login
  • file-download
  • file-upload
  • nac-logon
  • network-connection-successful
  • process-created
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 145 Rules
  • 38 Models
Advance Malware Protection (AMP)
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
AnyConnect
  • process-network
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 50 Rules
  • 22 Models
Call Manager
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Catalyst Wireless Controller
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
Cisco
  • app-activity
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
Cloud Web Security
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Duo Access Security
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-reset
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Firepower
  • authentication-successful
  • dns-query
  • dns-response
  • failed-vpn-login
  • file-download
  • nac-logon
  • netflow-connection
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • security-alert
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1046 - Network Service Scanning
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 140 Rules
  • 34 Models
ISE
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • config-change
  • failed-logon
  • failed-vpn-login
  • nac-failed-logon
  • nac-logon
  • remote-logon
  • vpn-login
  • vpn-logout
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 56 Rules
  • 19 Models
IronPort Web Security
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Meraki MX appliances
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1021 - Remote Services
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 70 Rules
  • 23 Models
NPE
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models
Netflow
  • netflow-connection
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1046 - Network Service Scanning
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 51 Rules
  • 21 Models
Proxy Umbrella
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 47 Rules
  • 17 Models
Secure Endpoint
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Secure Web Appliance
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
TACACS
  • authentication-failed
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 44 Rules
  • 2 Models
Umbrella
  • dns-response
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Unified Computing System
  • authentication-failed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Citrix

Product Event Types MITRE ATT&CK® TTP Content
Citrix AppFW
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
Citrix Endpoint Management
  • app-activity
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
Citrix Gateway ActiveSync Connector
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Citrix Netscaler
  • app-login
  • authentication-failed
  • failed-vpn-login
  • process-created
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 52 Rules
  • 5 Models
Citrix Netscaler VPN
  • authentication-failed
  • authentication-successful
  • remote-access
  • remote-logon
  • vpn-connection
  • vpn-logout
  • web-activity-allowed
T1018 - Remote System Discovery
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 56 Rules
  • 20 Models
Citrix ShareFile
  • app-activity
  • app-login
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Citrix XenApp
  • app-login
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
Citrix XenDesktop
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
Netscaler WAF
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
Web Logging
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Clearsense

Product Event Types MITRE ATT&CK® TTP Content
Clearsense
  • app-activity
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Click Studios

Product Event Types MITRE ATT&CK® TTP Content
Passwordstate
  • account-disabled
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • app-activity
  • authentication-successful
  • member-removed
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: Cloud Application

Product Event Types MITRE ATT&CK® TTP Content
Cloud Application
  • account-password-change
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Cloudflare

Product Event Types MITRE ATT&CK® TTP Content
Cloudflare Insights
  • app-activity
  • app-login
  • member-added
  • member-removed
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Cloudflare WAF
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 62 Rules
  • 20 Models

Vendor: Code42

Product Event Types MITRE ATT&CK® TTP Content
Code42 Incydr
  • app-activity
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • security-alert
  • usb-activity
  • usb-insert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules

Vendor: Cofense

Product Event Types MITRE ATT&CK® TTP Content
Phishme
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Cognitas CrossLink

Product Event Types MITRE ATT&CK® TTP Content
Cognitas CrossLink
  • vpn-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Contrast Security

Product Event Types MITRE ATT&CK® TTP Content
Contrast Security
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: CrowdStrike

Product Event Types MITRE ATT&CK® TTP Content
Falcon
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • batch-logon
  • computer-logon
  • config-change
  • dlp-alert
  • dns-query
  • failed-app-login
  • file-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • local-logon
  • network-connection-successful
  • process-alert
  • process-created
  • process-network
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
  • task-created
  • usb-activity
  • usb-insert
  • usb-write
  • workstation-unlocked
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 131 Rules
  • 38 Models

Vendor: CyberArk

Product Event Types MITRE ATT&CK® TTP Content
CyberArk Vault
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • remote-logon
  • security-alert
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 49 Rules
  • 14 Models
Privileged Session Manager
  • account-switch
  • app-activity
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Privileged Threat Analytics
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Cybereason

Product Event Types MITRE ATT&CK® TTP Content
Cybereason
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Damballa

Product Event Types MITRE ATT&CK® TTP Content
Failsafe
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Darktrace

Product Event Types MITRE ATT&CK® TTP Content
Darktrace
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Darktrace Enterprise Immune System
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Delinea

Product Event Types MITRE ATT&CK® TTP Content
Centrify Authentication Service
  • account-password-reset
  • authentication-failed
  • authentication-successful
  • failed-logon
  • local-logon
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models
Centrify Infrastructure Services
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models
Centrify Zero Trust Privilege Services
  • account-switch
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Secret Server
  • account-switch
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Dell

Product Event Types MITRE ATT&CK® TTP Content
EMC Isilon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • remote-access
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 33 Rules
  • 14 Models
One Identity Manager
  • account-password-change
  • account-switch
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
RSA Authentication Manager
  • account-lockout
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
SonicWALL Aventail
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: Digital Arts

Product Event Types MITRE ATT&CK® TTP Content
Digital Arts i-FILTER for Business
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Digital Guardian

Product Event Types MITRE ATT&CK® TTP Content
Digital Guardian Endpoint Protection
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • local-logon
  • network-connection-failed
  • network-connection-successful
  • print-activity
  • process-created
  • usb-insert
  • usb-write
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 101 Rules
  • 22 Models

Vendor: Dropbox

Product Event Types MITRE ATT&CK® TTP Content
Dropbox
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-write
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: Dtex Systems

Product Event Types MITRE ATT&CK® TTP Content
DTEX InTERCEPT
  • file-delete
  • file-read
  • file-write
  • local-logon
  • print-activity
  • process-created
  • remote-logon
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 82 Rules
  • 16 Models

Vendor: EMP

Product Event Types MITRE ATT&CK® TTP Content
EMP
  • app-activity
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: ESET

Product Event Types MITRE ATT&CK® TTP Content
ESET Endpoint Security
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-logon
  • network-alert
  • security-alert
  • web-activity-denied
T1021.001 - Remote Services: Remote Desktop Protocol
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1190 - Exploit Public Fasing Application
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 27 Rules
  • 1 Models

Vendor: EdgeWave

Product Event Types MITRE ATT&CK® TTP Content
EdgeWave iPrism
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Egnyte

Product Event Types MITRE ATT&CK® TTP Content
Egnyte
  • app-activity
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-upload
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: EnSilo

Product Event Types MITRE ATT&CK® TTP Content
EnSilo
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Endgame

Product Event Types MITRE ATT&CK® TTP Content
Endgame EDR
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Entrust

Product Event Types MITRE ATT&CK® TTP Content
IdentityGuard
  • account-lockout
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Epic

Product Event Types MITRE ATT&CK® TTP Content
Epic SIEM
  • account-password-change
  • account-password-change-failed
  • app-activity
  • app-login
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Exabeam

Product Event Types MITRE ATT&CK® TTP Content
Exabeam Advanced Analytics
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Exabeam DL
  • app-activity
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules

Vendor: Extrahop

Product Event Types MITRE ATT&CK® TTP Content
Reveal(x)
  • dns-query
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Extreme Networks

Product Event Types MITRE ATT&CK® TTP Content
Zebra wireless LAN management
  • failed-logon
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 14 Rules
  • 1 Models

Vendor: F-Secure

Product Event Types MITRE ATT&CK® TTP Content
F-Secure Client Security
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: F5

Product Event Types MITRE ATT&CK® TTP Content
F5 Advanced Web Application Firewall (WAF)
  • account-switch
  • dlp-email-alert-out
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 130 Rules
  • 36 Models
F5 BIG-IP
  • account-password-change-failed
  • authentication-failed
  • authentication-successful
  • failed-logon
  • failed-vpn-login
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 90 Rules
  • 34 Models
F5 BIG-IP Access Policy Manager (APM)
  • authentication-failed
  • authentication-successful
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models
F5 BIG-IP Advanced Firewall Module (AFM)
  • network-connection-failed
  • network-connection-successful
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 60 Rules
  • 20 Models
F5 BIG-IP Application Security Manager (ASM)
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 14 Rules
WebSafe
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: FTP

Product Event Types MITRE ATT&CK® TTP Content
FTP
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-read
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Fast Enterprises

Product Event Types MITRE ATT&CK® TTP Content
Fast Enterprises GenTax
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Fidelis

Product Event Types MITRE ATT&CK® TTP Content
Fidelis Network
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Fidelis XPS
  • dlp-email-alert-in
  • dlp-email-alert-out
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: FireEye

Product Event Types MITRE ATT&CK® TTP Content
FireEye Email Gateway
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
FireEye Email Security (EX)
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
FireEye Endpoint Security (CM)
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
FireEye Endpoint Security (HX)
  • file-write
  • network-alert
  • process-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
FireEye Network Security (Helix)
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
FireEye Network Security (NX)
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 14 Rules

Vendor: Forcepoint

Product Event Types MITRE ATT&CK® TTP Content
Forcepoint CASB
  • app-activity
  • app-login
  • failed-app-login
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules
Forcepoint NGFW
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
Websense Secure Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Forescout

Product Event Types MITRE ATT&CK® TTP Content
EyeInspect
  • failed-logon
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 14 Rules
  • 1 Models
Forescout CounterACT
  • config-change
  • nac-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
T1021 - Remote Services
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 60 Rules
  • 22 Models

Vendor: Fortinet

Product Event Types MITRE ATT&CK® TTP Content
FortiAuthenticator
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
FortiGate
  • network-connection-successful
  • vpn-connection
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 47 Rules
  • 17 Models
Fortinet Enterprise Firewall
  • app-activity
  • app-activity-failed
  • computer-logon
  • netflow-connection
  • network-connection-failed
  • network-connection-successful
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1046 - Network Service Scanning
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 76 Rules
  • 27 Models
Fortinet FortiWeb
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Fortinet UTM
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • network-alert
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 16 Rules
Fortinet VPN
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 9 Rules
  • 3 Models

Vendor: Gamma

Product Event Types MITRE ATT&CK® TTP Content
Gamma
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Gemalto

Product Event Types MITRE ATT&CK® TTP Content
Gemalto MFA
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: GitHub

Product Event Types MITRE ATT&CK® TTP Content
GitHub
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: GoAnywhere

Product Event Types MITRE ATT&CK® TTP Content
GoAnywhere MFT
  • failed-logon
  • file-delete
  • file-download
  • file-upload
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models

Vendor: Google

Product Event Types MITRE ATT&CK® TTP Content
Cloud Platform
  • app-activity
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • gcp-disk-attach
  • gcp-disk-create
  • gcp-image-create
  • gcp-instance-create
  • gcp-instance-setmachinetype
  • gcp-instance-setmetadata
  • gcp-policy-write
  • gcp-role-write
  • gcp-serviceaccount-creds-write
  • gcp-serviceaccount-write
  • gcp-snapshot-create
  • gcp-storageobject-acl
  • netflow-connection
  • network-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1046 - Network Service Scanning
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 60 Rules
  • 21 Models
Workspace
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: HP

Product Event Types MITRE ATT&CK® TTP Content
Aruba ClearPass Access Control and Policy Management
  • app-login
  • authentication-failed
  • computer-logon
  • nac-failed-logon
  • nac-logon
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules
  • 2 Models
Aruba Mobility Master
  • local-logon
  • nac-failed-logon
  • nac-logon
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 35 Rules
  • 16 Models
Aruba Wireless controller
  • authentication-successful
  • computer-logon
  • nac-failed-logon
  • nac-logon
  • network-alert
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
  • 2 Models
HP Comware
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models
HP Virtual Connect Enterprise Manager
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
HP iLO
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: HashiCorp

Product Event Types MITRE ATT&CK® TTP Content
HashiCorp Vault
  • account-password-reset
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Terraform
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: HelpSystems

Product Event Types MITRE ATT&CK® TTP Content
Powertech Identity Access Manager (BoKs)
  • account-switch
  • file-delete
  • file-read
  • file-write
  • local-logon
  • process-created
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 74 Rules
  • 16 Models

Vendor: Hornet

Product Event Types MITRE ATT&CK® TTP Content
Hornet Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Huawei

Product Event Types MITRE ATT&CK® TTP Content
Enterprise Network Firewall
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
Unified Security Gateway
  • authentication-successful
  • network-alert
  • process-created
  • vpn-login
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 44 Rules
  • 2 Models

Vendor: IBM

Product Event Types MITRE ATT&CK® TTP Content
IBM
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
IBM DB2
  • authentication-failed
  • file-read
  • remote-logon
  • security-alert
T1018 - Remote System Discovery
T1021 - Remote Services
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 35 Rules
  • 14 Models
IBM Endpoint Manager
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
IBM Lotus Notes
  • database-update
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 39 Rules
  • 17 Models
IBM Mainframe
  • account-disabled
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
IBM Racf
  • app-activity
  • app-login
  • database-access
  • database-failed-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
IBM Sametime
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
IBM Security Access Manager
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
IBM Sense
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
IBM Sterling B2B Integrator
  • app-activity
  • failed-logon
  • member-added
  • member-removed
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 45 Rules
  • 14 Models
Lotus Mobile Connect
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: ICDB

Product Event Types MITRE ATT&CK® TTP Content
ICDB
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: IMSS

Product Event Types MITRE ATT&CK® TTP Content
IMSS
  • dlp-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: IPTables

Product Event Types MITRE ATT&CK® TTP Content
IPTables
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: IXIA

Product Event Types MITRE ATT&CK® TTP Content
IXIA ThreatArmor
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: Illumio

Product Event Types MITRE ATT&CK® TTP Content
Illumio
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: Imperva

Product Event Types MITRE ATT&CK® TTP Content
Imperva SecureSphere
  • app-login
  • database-alert
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
  • failed-app-login
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules
Incapsula
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Imprivata

Product Event Types MITRE ATT&CK® TTP Content
Imprivata
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: InfoWatch

Product Event Types MITRE ATT&CK® TTP Content
InfoWatch
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-out
  • print-activity
  • usb-write
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 9 Rules

Vendor: Infoblox

Product Event Types MITRE ATT&CK® TTP Content
BloxOne
  • computer-logon
  • dns-query
  • dns-response
  • file-write
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • vpn-connection
T1018 - Remote System Discovery
T1021 - Remote Services
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 87 Rules
  • 34 Models

Vendor: Inky

Product Event Types MITRE ATT&CK® TTP Content
Inky Anti-Phishing
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Ipswitch

Product Event Types MITRE ATT&CK® TTP Content
IPswitch MoveIt
  • app-activity
  • app-login
  • failed-app-login
  • file-read
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
MoveIt DMZ
  • account-password-change
  • authentication-failed
  • authentication-successful
  • failed-logon
  • file-delete
  • file-download
  • file-upload
  • file-write
  • member-added
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 14 Rules
  • 1 Models

Vendor: Juniper Networks

Product Event Types MITRE ATT&CK® TTP Content
Juniper Networks
  • config-change
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models
Juniper Networks ATP
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Juniper Networks Pulse Secure
  • account-deleted
  • app-activity
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • network-connection-failed
  • vpn-connection
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 27 Rules
  • 10 Models
Juniper OWA
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Juniper SRX
  • authentication-successful
  • failed-vpn-login
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • vpn-login
  • web-activity-allowed
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 68 Rules
  • 20 Models
Juniper VPN
  • account-deleted
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
  • web-activity-allowed
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 16 Rules
  • 3 Models

Vendor: Kaspersky

Product Event Types MITRE ATT&CK® TTP Content
Kaspersky AV
  • dlp-email-alert-in
  • file-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Kaspersky Endpoint Security for Business
  • dlp-alert
  • network-alert
  • security-alert
  • usb-insert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Kemp

Product Event Types MITRE ATT&CK® TTP Content
Kemp LoadMaster
  • app-activity
  • remote-logon
  • security-alert
T1018 - Remote System Discovery
T1021 - Remote Services
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 35 Rules
  • 14 Models
Load Balancer
  • authentication-failed
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: LEAP

Product Event Types MITRE ATT&CK® TTP Content
LEAP
  • app-activity
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: LOGBinder

Product Event Types MITRE ATT&CK® TTP Content
SharePoint
  • app-activity
  • file-read
  • file-write
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: LanScope

Product Event Types MITRE ATT&CK® TTP Content
LanScope Cat
  • app-activity
  • dlp-alert
  • failed-usb-activity
  • file-delete
  • file-write
  • local-logon
  • print-activity
  • process-created
  • process-created-failed
  • process-network
  • usb-activity
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 93 Rules
  • 21 Models

Vendor: LastPass

Product Event Types MITRE ATT&CK® TTP Content
LastPass
  • account-creation
  • account-password-change
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Linux

Product Event Types MITRE ATT&CK® TTP Content
Linux CentOs
  • network-connection-failed
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 18 Rules
  • 7 Models
SSH
  • failed-logon
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models

Vendor: LiquidFiles

Product Event Types MITRE ATT&CK® TTP Content
LiquidFiles
  • app-login
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: LogMeIn

Product Event Types MITRE ATT&CK® TTP Content
RemotelyAnywhere
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: LogRhythm

Product Event Types MITRE ATT&CK® TTP Content
LogRhythm
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models

Vendor: Malwarebytes

Product Event Types MITRE ATT&CK® TTP Content
Malwarebytes Endpoint Protection
  • network-alert
  • security-alert
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 12 Rules
Malwarebytes Incident Response
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: ManageEngine

Product Event Types MITRE ATT&CK® TTP Content
ADSSP
  • app-activity
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
PAM360
  • app-activity
  • app-login
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
Password Manager Pro
  • account-password-change
  • account-switch
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: MasterSAM

Product Event Types MITRE ATT&CK® TTP Content
MasterSAM PAM
  • account-password-change
  • authentication-failed
  • authentication-successful
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: McAfee

Product Event Types MITRE ATT&CK® TTP Content
McAfee Endpoint Security
  • dlp-alert
  • file-write
  • process-alert
  • process-created-failed
  • remote-logon
  • security-alert
  • usb-activity
  • usb-insert
  • usb-write
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.003 - T1021.003
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 41 Rules
  • 16 Models
McAfee NSM
  • app-login
  • failed-app-login
  • network-alert
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
McAfee Solidifier
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
McAfee Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Mcafee EPO
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Skyhigh Networks CASB
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-download
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules

Vendor: Medigate

Product Event Types MITRE ATT&CK® TTP Content
Medigate
  • alert-iot
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Microsoft

Product Event Types MITRE ATT&CK® TTP Content
365 Defender
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Advanced Threat Analytics (ATA)
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Advanced Threat Protection
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
AppLocker
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Azure
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • database-query
  • dns-query
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • image-loaded
  • member-added
  • member-removed
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • remote-logon
  • security-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • usb-activity
  • usb-insert
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 135 Rules
  • 36 Models
Azure AD Identity Protection
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Azure Active Directory
  • account-disabled
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • failed-app-login
  • member-added
  • member-removed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Azure Advanced Threat Protection
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Azure MFA
  • app-activity
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Azure Security Center
  • database-alert
  • dlp-alert
  • network-alert
  • process-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Azure Sentinel
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Cloud App Security (MCAS)
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules
Defender ATP
  • app-login
  • batch-logon
  • failed-logon
  • file-delete
  • file-write
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-network
  • process-network-failed
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 146 Rules
  • 38 Models
Defender Antivirus
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
DirectAccess
  • failed-vpn-login
  • vpn-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Exchange
  • app-activity
  • app-activity-failed
  • app-login
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
IIS
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Network Policy Server
  • nac-failed-logon
  • nac-logon
T1021 - Remote Services
T1078 - Valid Accounts
  • 4 Rules
  • 2 Models
Office 365
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • process-created
  • security-alert
  • usb-write
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 49 Rules
  • 2 Models
OneDrive
  • app-activity
  • app-activity-failed
  • file-read
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Routing and Remote Access Service
  • authentication-successful
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models
SQL Server
  • database-access
  • database-activity-failed
  • database-delete
  • database-failed-login
  • database-login
  • database-query
  • database-update
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Sysmon
  • dns-query
  • file-delete
  • file-write
  • image-loaded
  • process-alert
  • process-created
  • process-network
  • registry-write
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 85 Rules
  • 21 Models
Web Application Proxy
  • remote-logon
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 41 Rules
  • 14 Models
Web Application Proxy-TLS Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Windows
  • account-creation
  • account-deleted
  • account-disabled
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • account-unlocked
  • app-login
  • audit-log-clear
  • audit-policy-change
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • config-change
  • dcom-activation-failed
  • dns-query
  • dns-response
  • ds-access
  • failed-app-login
  • failed-logon
  • failed-vpn-login
  • file-close
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • logout-remote
  • member-added
  • member-removed
  • nac-failed-logon
  • nac-logon
  • network-connection-successful
  • ntlm-logon
  • privileged-access
  • privileged-object-access
  • process-created
  • process-network
  • process-network-failed
  • registry-write
  • remote-access
  • remote-logon
  • security-alert
  • service-created
  • service-logon
  • share-access
  • share-access-denied
  • task-created
  • usb-activity
  • usb-insert
  • vpn-login
  • vpn-logout
  • winsession-disconnect
  • workstation-locked
  • workstation-unlocked
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 179 Rules
  • 52 Models
Windows Defender
  • dlp-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Windows Defender Application Control
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Mimecast

Product Event Types MITRE ATT&CK® TTP Content
Email Security
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Targeted Threat Protection - URL
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: MobileIron

Product Event Types MITRE ATT&CK® TTP Content
MobileIron
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Morphisec

Product Event Types MITRE ATT&CK® TTP Content
Morphisec EPTP
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: NCP

Product Event Types MITRE ATT&CK® TTP Content
NCP
  • authentication-failed
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: NNT

Product Event Types MITRE ATT&CK® TTP Content
NNT ChangeTracker
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: NetDocs

Product Event Types MITRE ATT&CK® TTP Content
NetDocs
  • app-activity
  • file-delete
  • file-read
  • file-upload
  • file-write
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: NetIQ

Product Event Types MITRE ATT&CK® TTP Content
NetIQ
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: NetMotion Wireless

Product Event Types MITRE ATT&CK® TTP Content
NetMotion Wireless
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: Netskope

Product Event Types MITRE ATT&CK® TTP Content
Security Cloud
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 68 Rules
  • 20 Models

Vendor: Netwrix

Product Event Types MITRE ATT&CK® TTP Content
Netwrix Auditor
  • account-disabled
  • account-lockout
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • database-access
  • database-failed-login
  • ds-access
  • failed-app-login
  • failed-logon
  • file-delete
  • file-write
  • member-added
  • member-removed
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 15 Rules
  • 1 Models

Vendor: Nexthink

Product Event Types MITRE ATT&CK® TTP Content
Nexthink
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Nortel Contivity

Product Event Types MITRE ATT&CK® TTP Content
Nortel Contivity VPN
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: Novell

Product Event Types MITRE ATT&CK® TTP Content
eDirectory
  • account-disabled
  • account-enabled
  • account-password-change
  • account-unlocked
  • authentication-failed
  • authentication-successful
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules

Vendor: Nozomi Networks

Product Event Types MITRE ATT&CK® TTP Content
Guardian
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: OSSEC

Product Event Types MITRE ATT&CK® TTP Content
OSSEC
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: ObserveIT

Product Event Types MITRE ATT&CK® TTP Content
ObserveIT
  • app-activity
  • app-login
  • database-access
  • dlp-alert
  • failed-app-login
  • process-created
  • remote-logon
  • security-alert
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 79 Rules
  • 16 Models

Vendor: Okta

Product Event Types MITRE ATT&CK® TTP Content
Okta Adaptive MFA
  • account-creation
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-reset
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • member-added
  • member-removed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules

Vendor: Onapsis

Product Event Types MITRE ATT&CK® TTP Content
Onapsis
  • app-login
  • database-update
  • failed-app-login
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules

Vendor: OneLogin

Product Event Types MITRE ATT&CK® TTP Content
OneLogin
  • account-password-reset
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: OneSpan

Product Event Types MITRE ATT&CK® TTP Content
Digipass
  • app-login
  • nac-failed-logon
  • nac-logon
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
  • 2 Models
OneSpan
  • failed-logon
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 14 Rules
  • 1 Models

Vendor: OneWelcome

Product Event Types MITRE ATT&CK® TTP Content
OneWelcome
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: OpenDJ

Product Event Types MITRE ATT&CK® TTP Content
OpenDJ LDAP
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Oracle

Product Event Types MITRE ATT&CK® TTP Content
Access Manager
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Public Cloud
  • netflow-connection
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1046 - Network Service Scanning
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 51 Rules
  • 21 Models
Solaris
  • process-created
  • process-created-failed
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 43 Rules
  • 2 Models

Vendor: Osirium

Product Event Types MITRE ATT&CK® TTP Content
Osirium
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Palo Alto Networks

Product Event Types MITRE ATT&CK® TTP Content
Cortex XDR
  • app-activity
  • app-login
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
GlobalProtect
  • app-activity
  • authentication-failed
  • authentication-successful
  • config-change
  • failed-logon
  • failed-vpn-login
  • remote-logon
  • vpn-login
  • vpn-logout
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 52 Rules
  • 17 Models
Magnifier
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
NGFW
  • authentication-failed
  • authentication-successful
  • config-change
  • dlp-alert
  • file-alert
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • security-alert
  • vpn-login
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 97 Rules
  • 34 Models
Palo Alto Aperture
  • app-activity
  • app-login
  • dlp-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
Prisma Cloud
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Traps
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
WildFire
  • file-alert
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Perforce

Product Event Types MITRE ATT&CK® TTP Content
Perforce
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Ping Identity

Product Event Types MITRE ATT&CK® TTP Content
Ping Identity
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
PingOne
  • app-login
  • authentication-successful
  • failed-app-login
  • vpn-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Portnox

Product Event Types MITRE ATT&CK® TTP Content
Portnox CLEAR
  • nac-failed-logon
  • nac-logon
T1021 - Remote Services
T1078 - Valid Accounts
  • 4 Rules
  • 2 Models

Vendor: PowerSentry

Product Event Types MITRE ATT&CK® TTP Content
PowerSentry
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Procad

Product Event Types MITRE ATT&CK® TTP Content
Pro.File DMS
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Progress

Product Event Types MITRE ATT&CK® TTP Content
Progress Database
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models

Vendor: Proofpoint

Product Event Types MITRE ATT&CK® TTP Content
ObserveIT
  • dlp-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Proofpoint CASB
  • dlp-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Proofpoint Enterprise Protection
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: ProxySG

Product Event Types MITRE ATT&CK® TTP Content
ProxySG
  • authentication-failed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: QUSH

Product Event Types MITRE ATT&CK® TTP Content
Reveal
  • dlp-alert
  • file-upload
  • file-write
  • nac-logon
  • print-activity
  • remote-logon
  • usb-insert
  • web-activity-allowed
T1018 - Remote System Discovery
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 43 Rules
  • 16 Models

Vendor: Qualys

Product Event Types MITRE ATT&CK® TTP Content
Qualys
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Quest Software

Product Event Types MITRE ATT&CK® TTP Content
Change Auditor
  • account-lockout
  • account-password-change
  • account-password-change-failed
  • account-unlocked
  • ds-access
  • failed-ds-access
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • local-logon
  • member-added
  • member-removed
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models

Vendor: RSA

Product Event Types MITRE ATT&CK® TTP Content
RSA
  • netflow-connection
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1046 - Network Service Scanning
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 51 Rules
  • 21 Models
RSA Authentication Manager
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
RSA ECAT
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
RSA NetWitness
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
SecurID
  • authentication-failed
  • authentication-successful
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: RUID

Product Event Types MITRE ATT&CK® TTP Content
RUID
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Radius

Product Event Types MITRE ATT&CK® TTP Content
Radius
  • authentication-failed
  • authentication-successful
  • computer-logon
  • nac-logon
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
  • 2 Models

Vendor: RangerAudit

Product Event Types MITRE ATT&CK® TTP Content
RangerAudit
  • app-activity
  • app-login
  • database-activity-failed
  • database-query
  • failed-app-login
  • file-read
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Rapid7

Product Event Types MITRE ATT&CK® TTP Content
InsightVM
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Nexpose
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Red Canary

Product Event Types MITRE ATT&CK® TTP Content
Red Canary
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Rubrik

Product Event Types MITRE ATT&CK® TTP Content
Rubrik CDM
  • account-creation
  • app-login
  • privileged-access
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Ruckus

Product Event Types MITRE ATT&CK® TTP Content
Ruckus
  • nac-logon
T1021 - Remote Services
T1078 - Valid Accounts
  • 4 Rules
  • 2 Models

Vendor: SAP

Product Event Types MITRE ATT&CK® TTP Content
SAP
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-change
  • account-unlocked
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
  • file-download
  • file-write
  • gcp-bucket-create
  • gcp-compute-list
  • gcp-function-write
  • gcp-general-activity
  • gcp-instance-screenshot
  • gcp-role-list
  • gcp-serviceaccount-creds-write
  • gcp-storage-list
  • gcp-storageobject-read
  • gcp-storageobject-write
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 32 Rules
  • 14 Models

Vendor: SFTP

Product Event Types MITRE ATT&CK® TTP Content
SFTP
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: SIGSCI

Product Event Types MITRE ATT&CK® TTP Content
SIGSCI
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: SSL Open VPN

Product Event Types MITRE ATT&CK® TTP Content
SSL Open VPN
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 9 Rules
  • 3 Models

Vendor: Sailpoint

Product Event Types MITRE ATT&CK® TTP Content
IdentityNow
  • account-password-change
  • account-password-change-failed
  • app-activity
  • app-login
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
SailPoint IIQ
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Salesforce

Product Event Types MITRE ATT&CK® TTP Content
Salesforce
  • account-switch
  • app-activity
  • app-login
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-upload
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Sangfor

Product Event Types MITRE ATT&CK® TTP Content
NGAF
  • network-alert
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Secure Computing

Product Event Types MITRE ATT&CK® TTP Content
Secure Computing SafeWord
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Secure Envoy

Product Event Types MITRE ATT&CK® TTP Content
Secure Envoy
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: SecureAuth

Product Event Types MITRE ATT&CK® TTP Content
SecureAuth Login
  • app-login
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: SecureLink

Product Event Types MITRE ATT&CK® TTP Content
SecureLink
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: SecureNet

Product Event Types MITRE ATT&CK® TTP Content
SecureNet
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: SecureWorks

Product Event Types MITRE ATT&CK® TTP Content
iSensor IPS
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Semperis

Product Event Types MITRE ATT&CK® TTP Content
DSP
  • app-login
  • ds-access
  • failed-app-login
  • privileged-object-access
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: SentinelOne

Product Event Types MITRE ATT&CK® TTP Content
Singularity
  • app-activity
  • dns-query
  • dns-response
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
  • task-created
  • web-activity-allowed
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 110 Rules
  • 22 Models
Vigilance
  • app-activity
  • app-login
  • failed-app-login
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 6 Rules

Vendor: ServiceNow

Product Event Types MITRE ATT&CK® TTP Content
ServiceNow
  • app-activity
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Shibboleth

Product Event Types MITRE ATT&CK® TTP Content
Shibboleth IdP
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules
Shibboleth SSO
  • account-password-change
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Silverfort

Product Event Types MITRE ATT&CK® TTP Content
Silverfort
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: SiteMinder

Product Event Types MITRE ATT&CK® TTP Content
SiteMinder
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: SkySea

Product Event Types MITRE ATT&CK® TTP Content
ClientView
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • process-created
  • security-alert
  • share-access
  • usb-activity
  • web-activity-allowed
  • web-activity-denied
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071.001 - Application Layer Protocol: Web Protocols
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 72 Rules
  • 9 Models

Vendor: Slack

Product Event Types MITRE ATT&CK® TTP Content
Slack
  • app-activity
  • app-login
  • file-download
  • file-upload
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Snort

Product Event Types MITRE ATT&CK® TTP Content
Snort
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Sonicwall

Product Event Types MITRE ATT&CK® TTP Content
Sonicwall
  • failed-vpn-login
  • network-alert
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 48 Rules
  • 17 Models

Vendor: Sophos

Product Event Types MITRE ATT&CK® TTP Content
Sophos Endpoint Protection
  • app-activity-failed
  • dlp-alert
  • failed-usb-activity
  • file-alert
  • network-alert
  • network-connection-failed
  • process-alert
  • security-alert
  • usb-insert
  • usb-read
  • usb-write
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 23 Rules
  • 7 Models
Sophos Firewall
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
Sophos Invincea
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Sophos SafeGuard
  • app-activity
  • app-activity-failed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Sophos UTM
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Sophos XG Firewall
  • app-login
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1021 - Remote Services
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 71 Rules
  • 23 Models

Vendor: Squid

Product Event Types MITRE ATT&CK® TTP Content
Squid
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: StealthBits

Product Event Types MITRE ATT&CK® TTP Content
StealthIntercept
  • account-disabled
  • account-enabled
  • authentication-failed
  • authentication-successful
  • ds-access
  • failed-ds-access
  • file-permission-change
  • file-read
  • file-write
  • member-added
  • member-removed
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Sun One

Product Event Types MITRE ATT&CK® TTP Content
LDAP
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Swift

Product Event Types MITRE ATT&CK® TTP Content
Swift
  • account-password-change
  • account-password-change-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Swivel

Product Event Types MITRE ATT&CK® TTP Content
Swivel
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Symantec

Product Event Types MITRE ATT&CK® TTP Content
ICDx
  • network-alert
  • process-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec Advanced Threat Protection
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec Blue Coat Content Analysis System
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec Blue Coat ProxySG Appliance
  • network-connection-failed
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 26 Rules
  • 7 Models
Symantec CloudSOC
  • app-activity
  • app-login
  • dlp-alert
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Symantec Critical System Protection
  • account-switch
  • config-change
  • failed-logon
  • local-logon
  • member-added
  • member-removed
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
  • 15 Rules
  • 1 Models
Symantec DLP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
  • usb-activity
  • usb-insert
  • usb-read
  • usb-write
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec EDR
  • authentication-successful
  • file-alert
  • file-delete
  • file-write
  • process-created
  • remote-logon
  • security-alert
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 78 Rules
  • 16 Models
Symantec Email Security.cloud
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec Endpoint Protection
  • app-activity
  • failed-usb-activity
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • security-alert
  • usb-write
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 61 Rules
  • 20 Models
Symantec Endpoint Protection Mobile
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec Fireglass
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Symantec Managed Security Services
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Symantec Secure Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
Symantec VIP
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Symantec WSS
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: Synology NAS

Product Event Types MITRE ATT&CK® TTP Content
Synology NAS
  • share-access
T1021.002 - Remote Services: SMB/Windows Admin Shares
  • 14 Rules
  • 7 Models

Vendor: Tanium

Product Event Types MITRE ATT&CK® TTP Content
Cloud Platform
  • app-activity
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
Endpoint Platform
  • authentication-failed
  • authentication-successful
  • dns-response
  • process-created
  • security-alert
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
  • 48 Rules
  • 2 Models
Integrity Monitor
  • file-delete
  • file-permission-change
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-created
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 99 Rules
  • 22 Models

Vendor: Tenable.io

Product Event Types MITRE ATT&CK® TTP Content
Tenable.io
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: ThreatBlockr

Product Event Types MITRE ATT&CK® TTP Content
ThreatBlockr
  • dns-response
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: TitanFTP

Product Event Types MITRE ATT&CK® TTP Content
TitanFTP
  • app-activity
  • file-delete
  • file-read
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Trend Micro

Product Event Types MITRE ATT&CK® TTP Content
Apex One
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Cloud App Security
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Deep Discovery Inspector
  • account-password-change
  • app-login
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
Deep Security Agent
  • network-connection-failed
  • network-connection-successful
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 60 Rules
  • 20 Models
InterScan Web Security
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules
OfficeScan
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-out
  • privileged-object-access
  • security-alert
  • usb-write
  • web-activity-allowed
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 12 Rules
ScanMail
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
TippingPoint NGIPS
  • network-alert
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
Trend Micro
  • database-failed-login
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
Vision One
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Tufin

Product Event Types MITRE ATT&CK® TTP Content
SecureTrack
  • authentication-successful
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Tyco

Product Event Types MITRE ATT&CK® TTP Content
CCURE Building Management System
  • app-activity
  • app-login
  • failed-physical-access
  • physical-access
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Unix

Product Event Types MITRE ATT&CK® TTP Content
Auditbeat
  • app-activity
  • app-activity-failed
  • authentication-successful
  • process-created
  • process-network
  • process-network-failed
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 89 Rules
  • 21 Models
Unix
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-change
  • account-switch
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-access
  • remote-logon
  • security-alert
  • task-created
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 105 Rules
  • 21 Models
Unix Auditd
  • account-creation
  • account-deleted
  • account-password-change
  • account-switch
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
T1563.002 - T1563.002
  • 87 Rules
  • 16 Models

Vendor: VBCorp

Product Event Types MITRE ATT&CK® TTP Content
VBCorp
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: VMS Software

Product Event Types MITRE ATT&CK® TTP Content
OpenVMS
  • batch-logon
  • failed-logon
  • file-delete
  • file-read
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 44 Rules
  • 14 Models

Vendor: VMware

Product Event Types MITRE ATT&CK® TTP Content
AirWatch
  • authentication-failed
  • authentication-successful
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules
Carbon Black App Control
  • app-login
  • file-alert
  • file-download
  • file-write
  • local-logon
  • process-alert
  • process-created
  • security-alert
  • usb-activity
  • usb-insert
  • workstation-locked
  • workstation-unlocked
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1563.002 - T1563.002
  • 49 Rules
  • 2 Models
Carbon Black Cloud Endpoint Standard
  • app-login
  • authentication-successful
  • failed-app-login
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-created
  • registry-write
  • security-alert
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1078 - Valid Accounts
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 105 Rules
  • 22 Models
Carbon Black Cloud Enterprise EDR
  • authentication-successful
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0010 - TA0010
TA0011 - TA0011
  • 104 Rules
  • 22 Models
Carbon Black EDR
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • process-created-failed
  • process-network
  • security-alert
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.003 - T1021.003
T1021.006 - T1021.006
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1047 - Windows Management Instrumentation
T1059.001 - Command and Scripting Interperter: PowerShell
T1071 - Application Layer Protocol
T1090 - Proxy
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1210 - Exploitation of Remote Services
T1219 - Remote Access Software
T1563.002 - T1563.002
TA0008 - TA0008
TA0010 - TA0010
TA0011 - TA0011
  • 106 Rules
  • 24 Models
NSX Advanced Threat Prevention
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules
NSX FW
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
VMWare ID Manager (VIDM)
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
  • privileged-object-access
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules
VMware ESXi
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
VMware Horizon
  • authentication-failed
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models
VMware NSX
  • config-change
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models
VMware VCenter
  • app-activity
  • app-login
  • failed-logon
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 45 Rules
  • 14 Models
VMware View
  • account-password-change
  • app-activity
  • app-login
  • failed-app-login
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 32 Rules
  • 14 Models

Vendor: Vectra

Product Event Types MITRE ATT&CK® TTP Content
Cognito Stream
  • authentication-failed
  • authentication-successful
  • dlp-email-alert-out
  • file-delete
  • file-read
  • file-write
  • ntlm-logon
  • remote-logon
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 47 Rules
  • 16 Models
Vectra Cognito Detect
  • app-activity
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1090.003 - Proxy: Multi-hop Proxy
  • 5 Rules

Vendor: Watchguard

Product Event Types MITRE ATT&CK® TTP Content
Watchguard
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 62 Rules
  • 20 Models

Vendor: Weblogin

Product Event Types MITRE ATT&CK® TTP Content
Weblogin
  • web-activity-allowed
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 8 Rules

Vendor: Wiz

Product Event Types MITRE ATT&CK® TTP Content
Wiz
  • account-deleted
  • app-login
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Workday

Product Event Types MITRE ATT&CK® TTP Content
Workday
  • app-activity
  • app-login
  • authentication-failed
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Xceedium

Product Event Types MITRE ATT&CK® TTP Content
Xceedium
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Xiting

Product Event Types MITRE ATT&CK® TTP Content
XAMS
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: Zeek

Product Event Types MITRE ATT&CK® TTP Content
Zeek Network Security Monitor
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dns-query
  • dns-response
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • nac-failed-logon
  • nac-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • ntlm-logon
  • remote-access
  • remote-logon
  • share-access
  • web-activity-allowed
  • web-activity-denied
T1018 - Remote System Discovery
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1021.002 - Remote Services: SMB/Windows Admin Shares
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1110 - Brute Force
T1110.003 - T1110.003
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
TA0010 - TA0010
TA0011 - TA0011
  • 140 Rules
  • 48 Models

Vendor: Zendesk

Product Event Types MITRE ATT&CK® TTP Content
Zendesk
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Zimperium

Product Event Types MITRE ATT&CK® TTP Content
MOBILE ENDPOINT SECURITY
  • security-alert
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
  • 4 Rules

Vendor: Zlock

Product Event Types MITRE ATT&CK® TTP Content
Zlock
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: Zscaler

Product Event Types MITRE ATT&CK® TTP Content
Zscaler Internet Access
  • app-login
  • dlp-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 63 Rules
  • 20 Models
Zscaler Private Access
  • vpn-login
  • vpn-logout
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 8 Rules
  • 3 Models

Vendor: eDocs

Product Event Types MITRE ATT&CK® TTP Content
eDocs
  • app-activity
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: iBoss

Product Event Types MITRE ATT&CK® TTP Content
Secure Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1071.001 - Application Layer Protocol: Web Protocols
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
  • 10 Rules

Vendor: iManage

Product Event Types MITRE ATT&CK® TTP Content
iManage
  • app-activity
  • dlp-alert
T1090.003 - Proxy: Multi-hop Proxy
  • 1 Rules

Vendor: oVirt

Product Event Types MITRE ATT&CK® TTP Content
oVirt
  • app-activity
  • app-activity-failed
  • app-login
  • failed-app-login
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
  • 2 Rules

Vendor: pfSense

Product Event Types MITRE ATT&CK® TTP Content
pfSense
  • network-connection-failed
  • network-connection-successful
T1071 - Application Layer Protocol
T1090.003 - Proxy: Multi-hop Proxy
T1190 - Exploit Public Fasing Application
TA0010 - TA0010
TA0011 - TA0011
  • 56 Rules
  • 20 Models

Vendor: xsuite

Product Event Types MITRE ATT&CK® TTP Content
xsuite
  • remote-logon
T1018 - Remote System Discovery
T1021 - Remote Services
T1078 - Valid Accounts
T1090.003 - Proxy: Multi-hop Proxy
T1550 - Use Alternate Authentication Material
T1550.002 - Use Alternate Authentication Material: Pass the Hash
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting
  • 31 Rules
  • 14 Models