Skip to content

Latest commit

 

History

History
400 lines (398 loc) · 205 KB

uc_phishing.md

File metadata and controls

400 lines (398 loc) · 205 KB

Use Case: Phishing

Vendor: Abnormal Security

Product Event Types MITRE ATT&CK® TTP Content
Abnormal Security
  • dlp-email-alert-out
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Accellion

Product Event Types MITRE ATT&CK® TTP Content
Kiteworks
  • account-lockout
  • account-password-change
  • account-password-reset
  • account-unlocked
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Airlock

Product Event Types MITRE ATT&CK® TTP Content
Web Application Firewall
  • app-activity-failed
  • app-login
  • failed-app-login
  • file-delete
  • file-download
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: Akamai

Product Event Types MITRE ATT&CK® TTP Content
Cloud Akamai
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Amazon

Product Event Types MITRE ATT&CK® TTP Content
AWS WAF
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Apache

Product Event Types MITRE ATT&CK® TTP Content
Apache
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Barracuda

Product Event Types MITRE ATT&CK® TTP Content
Barracuda Email Security Gateway
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Barracuda Firewall
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: BeyondTrust

Product Event Types MITRE ATT&CK® TTP Content
BeyondTrust PowerBroker
  • privileged-access
  • process-created
T1566.001 - T1566.001
  • 2 Rules
BeyondTrust Privilege Management
  • local-logon
  • process-created
T1566.001 - T1566.001
  • 2 Rules

Vendor: Bitdefender

Product Event Types MITRE ATT&CK® TTP Content
GravityZone
  • app-login
  • security-alert
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Bitglass

Product Event Types MITRE ATT&CK® TTP Content
Bitglass CASB
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-read
  • file-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: CatoNetworks

Product Event Types MITRE ATT&CK® TTP Content
Cato Cloud
  • network-alert
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules
  • 2 Models

Vendor: Check Point

Product Event Types MITRE ATT&CK® TTP Content
Avanan
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Identity Awareness
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
NGFW
  • app-login
  • authentication-failed
  • authentication-successful
  • dlp-email-alert-in
  • dlp-email-alert-out
  • failed-vpn-login
  • local-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-connection
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 7 Rules
  • 3 Models
Security Gateway
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: Cisco

Product Event Types MITRE ATT&CK® TTP Content
ADC
  • web-activity-allowed
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Adaptive Security Appliance
  • authentication-failed
  • authentication-successful
  • dns-response
  • failed-logon
  • failed-vpn-login
  • file-download
  • file-upload
  • nac-logon
  • network-connection-successful
  • process-created
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.001 - T1566.001
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 8 Rules
  • 2 Models
AnyConnect
  • process-network
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
Cisco Secure Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Cloud Web Security
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Firepower
  • authentication-successful
  • dns-query
  • dns-response
  • failed-vpn-login
  • file-download
  • nac-logon
  • netflow-connection
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • security-alert
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.001 - T1566.001
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 8 Rules
  • 2 Models
ISE
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • config-change
  • failed-logon
  • failed-vpn-login
  • nac-failed-logon
  • nac-logon
  • remote-logon
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
IronPort Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
IronPort Web Security
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Meraki MX appliances
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules
  • 2 Models
NPE
  • process-created
T1566.001 - T1566.001
  • 2 Rules
Proxy Umbrella
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Secure Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Secure Web Appliance
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
TACACS
  • authentication-failed
  • process-created
T1566.001 - T1566.001
  • 2 Rules
Umbrella
  • dns-response
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Citrix

Product Event Types MITRE ATT&CK® TTP Content
Citrix Netscaler
  • app-login
  • authentication-failed
  • failed-vpn-login
  • process-created
  • vpn-login
  • vpn-logout
T1566 - Phishing
T1566.001 - T1566.001
  • 4 Rules
  • 2 Models
Citrix Netscaler VPN
  • authentication-failed
  • authentication-successful
  • remote-access
  • remote-logon
  • vpn-connection
  • vpn-logout
  • web-activity-allowed
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules
  • 2 Models
Web Logging
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Clearswift SEG

Product Event Types MITRE ATT&CK® TTP Content
Clearswift SEG
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Cloudflare

Product Event Types MITRE ATT&CK® TTP Content
Cloudflare WAF
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Code42

Product Event Types MITRE ATT&CK® TTP Content
Code42 Incydr
  • app-activity
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • security-alert
  • usb-activity
  • usb-insert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: CrowdStrike

Product Event Types MITRE ATT&CK® TTP Content
Falcon
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • batch-logon
  • computer-logon
  • config-change
  • dlp-alert
  • dns-query
  • failed-app-login
  • file-alert
  • file-delete
  • file-download
  • file-read
  • file-write
  • local-logon
  • network-connection-successful
  • process-alert
  • process-created
  • process-network
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
  • task-created
  • usb-activity
  • usb-insert
  • usb-write
  • workstation-unlocked
T1566.001 - T1566.001
  • 2 Rules

Vendor: Delinea

Product Event Types MITRE ATT&CK® TTP Content
Centrify Infrastructure Services
  • process-created
T1566.001 - T1566.001
  • 2 Rules

Vendor: Dell

Product Event Types MITRE ATT&CK® TTP Content
SonicWALL Aventail
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: Digital Arts

Product Event Types MITRE ATT&CK® TTP Content
Digital Arts i-FILTER for Business
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Digital Guardian

Product Event Types MITRE ATT&CK® TTP Content
Digital Guardian Endpoint Protection
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • local-logon
  • network-connection-failed
  • network-connection-successful
  • print-activity
  • process-created
  • usb-insert
  • usb-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1566.001 - T1566.001
  • 3 Rules
  • 1 Models
Digital Guardian Network DLP
  • dlp-alert
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Dropbox

Product Event Types MITRE ATT&CK® TTP Content
Dropbox
  • app-activity
  • app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-write
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: Dtex Systems

Product Event Types MITRE ATT&CK® TTP Content
DTEX InTERCEPT
  • file-delete
  • file-read
  • file-write
  • local-logon
  • print-activity
  • process-created
  • remote-logon
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.001 - T1566.001
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules

Vendor: ESET

Product Event Types MITRE ATT&CK® TTP Content
ESET Endpoint Security
  • app-login
  • authentication-failed
  • authentication-successful
  • failed-logon
  • network-alert
  • security-alert
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: EdgeWave

Product Event Types MITRE ATT&CK® TTP Content
EdgeWave iPrism
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: F5

Product Event Types MITRE ATT&CK® TTP Content
F5 Advanced Web Application Firewall (WAF)
  • account-switch
  • dlp-email-alert-out
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • remote-logon
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1566.001 - T1566.001
  • 3 Rules
  • 1 Models
F5 BIG-IP
  • account-password-change-failed
  • authentication-failed
  • authentication-successful
  • failed-logon
  • failed-vpn-login
  • network-connection-successful
  • remote-logon
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
F5 BIG-IP Access Policy Manager (APM)
  • authentication-failed
  • authentication-successful
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
F5 BIG-IP Application Security Manager (ASM)
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
WebSafe
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Fidelis

Product Event Types MITRE ATT&CK® TTP Content
Fidelis XPS
  • dlp-email-alert-in
  • dlp-email-alert-out
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: FireEye

Product Event Types MITRE ATT&CK® TTP Content
FireEye Network Security (NX)
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Forcepoint

Product Event Types MITRE ATT&CK® TTP Content
Forcepoint DLP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • usb-insert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Forcepoint Email Security
  • dlp-email-alert-in
  • dlp-email-alert-out
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Websense Secure Gateway
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Fortinet

Product Event Types MITRE ATT&CK® TTP Content
FortiGate
  • network-connection-successful
  • vpn-connection
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Fortinet FortiWeb
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Fortinet UTM
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • network-alert
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 5 Rules
  • 1 Models
Fortinet VPN
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: Google

Product Event Types MITRE ATT&CK® TTP Content
Cloud Platform
  • app-activity
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • gcp-disk-attach
  • gcp-disk-create
  • gcp-image-create
  • gcp-instance-create
  • gcp-instance-setmachinetype
  • gcp-instance-setmetadata
  • gcp-policy-write
  • gcp-role-write
  • gcp-serviceaccount-creds-write
  • gcp-serviceaccount-write
  • gcp-snapshot-create
  • gcp-storageobject-acl
  • netflow-connection
  • network-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Workspace
  • account-password-change
  • account-password-reset
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: HP

Product Event Types MITRE ATT&CK® TTP Content
HP Comware
  • process-created
T1566.001 - T1566.001
  • 2 Rules

Vendor: HashiCorp

Product Event Types MITRE ATT&CK® TTP Content
Terraform
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: HelpSystems

Product Event Types MITRE ATT&CK® TTP Content
Powertech Identity Access Manager (BoKs)
  • account-switch
  • file-delete
  • file-read
  • file-write
  • local-logon
  • process-created
  • remote-logon
T1566.001 - T1566.001
  • 2 Rules

Vendor: Hornet

Product Event Types MITRE ATT&CK® TTP Content
Hornet Email
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Huawei

Product Event Types MITRE ATT&CK® TTP Content
Unified Security Gateway
  • authentication-successful
  • network-alert
  • process-created
  • vpn-login
T1566.001 - T1566.001
  • 2 Rules

Vendor: IBM

Product Event Types MITRE ATT&CK® TTP Content
IBM Security Access Manager
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: IMSVA

Product Event Types MITRE ATT&CK® TTP Content
IMSVA
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Imperva

Product Event Types MITRE ATT&CK® TTP Content
Incapsula
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: InfoWatch

Product Event Types MITRE ATT&CK® TTP Content
InfoWatch
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-out
  • print-activity
  • usb-write
  • web-activity-allowed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 5 Rules
  • 1 Models

Vendor: Juniper Networks

Product Event Types MITRE ATT&CK® TTP Content
Juniper Networks
  • config-change
  • process-created
T1566.001 - T1566.001
  • 2 Rules
Juniper Networks Pulse Secure
  • account-deleted
  • app-activity
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • network-connection-failed
  • vpn-connection
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
Juniper SRX
  • authentication-successful
  • failed-vpn-login
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • vpn-login
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Juniper VPN
  • account-deleted
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
  • web-activity-allowed
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules
  • 2 Models

Vendor: LanScope

Product Event Types MITRE ATT&CK® TTP Content
LanScope Cat
  • app-activity
  • dlp-alert
  • failed-usb-activity
  • file-delete
  • file-write
  • local-logon
  • print-activity
  • process-created
  • process-created-failed
  • process-network
  • usb-activity
  • usb-write
  • web-activity-allowed
  • workstation-locked
  • workstation-unlocked
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.001 - T1566.001
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules

Vendor: LogRhythm

Product Event Types MITRE ATT&CK® TTP Content
LogRhythm
  • process-created
T1566.001 - T1566.001
  • 2 Rules

Vendor: Malwarebytes

Product Event Types MITRE ATT&CK® TTP Content
Malwarebytes Endpoint Protection
  • network-alert
  • security-alert
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: McAfee

Product Event Types MITRE ATT&CK® TTP Content
McAfee DLP
  • dlp-alert
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-usb-activity
  • print-activity
  • usb-insert
  • usb-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
McAfee Email Protection
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
McAfee Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Microsoft

Product Event Types MITRE ATT&CK® TTP Content
365 Defender
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Azure
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • authentication-failed
  • authentication-successful
  • cloud-admin-activity
  • cloud-admin-activity-failed
  • database-query
  • dns-query
  • failed-app-login
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • image-loaded
  • member-added
  • member-removed
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-created
  • remote-logon
  • security-alert
  • storage-access
  • storage-activity
  • storage-activity-failed
  • usb-activity
  • usb-insert
T1566.001 - T1566.001
  • 2 Rules
Defender ATP
  • app-login
  • batch-logon
  • failed-logon
  • file-delete
  • file-write
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-network
  • process-network-failed
  • remote-access
  • remote-logon
  • security-alert
  • service-logon
T1566.001 - T1566.001
  • 2 Rules
Exchange
  • app-activity
  • app-activity-failed
  • app-login
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
IIS
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Office 365
  • account-password-change
  • app-activity
  • app-activity-failed
  • app-login
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • process-created
  • security-alert
  • usb-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1566.001 - T1566.001
  • 3 Rules
  • 1 Models
Routing and Remote Access Service
  • authentication-successful
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
Sysmon
  • dns-query
  • file-delete
  • file-write
  • image-loaded
  • process-alert
  • process-created
  • process-network
  • registry-write
T1566.001 - T1566.001
  • 2 Rules
Web Application Proxy
  • remote-logon
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Web Application Proxy-TLS Gateway
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Windows
  • account-creation
  • account-deleted
  • account-disabled
  • account-enabled
  • account-lockout
  • account-password-change
  • account-password-change-failed
  • account-password-reset
  • account-switch
  • account-unlocked
  • app-login
  • audit-log-clear
  • audit-policy-change
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • config-change
  • dcom-activation-failed
  • dns-query
  • dns-response
  • ds-access
  • failed-app-login
  • failed-logon
  • failed-vpn-login
  • file-close
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • logout-remote
  • member-added
  • member-removed
  • nac-failed-logon
  • nac-logon
  • network-connection-successful
  • ntlm-logon
  • privileged-access
  • privileged-object-access
  • process-created
  • process-network
  • process-network-failed
  • registry-write
  • remote-access
  • remote-logon
  • security-alert
  • service-created
  • service-logon
  • share-access
  • share-access-denied
  • task-created
  • usb-activity
  • usb-insert
  • vpn-login
  • vpn-logout
  • winsession-disconnect
  • workstation-locked
  • workstation-unlocked
T1566 - Phishing
T1566.001 - T1566.001
  • 4 Rules
  • 2 Models

Vendor: Mimecast

Product Event Types MITRE ATT&CK® TTP Content
Email Security
  • app-activity
  • app-login
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-app-login
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Targeted Threat Protection - URL
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: NCP

Product Event Types MITRE ATT&CK® TTP Content
NCP
  • authentication-failed
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: NetMotion Wireless

Product Event Types MITRE ATT&CK® TTP Content
NetMotion Wireless
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: Netskope

Product Event Types MITRE ATT&CK® TTP Content
Security Cloud
  • app-activity
  • app-login
  • dlp-alert
  • dlp-email-alert-out
  • failed-app-login
  • file-delete
  • file-download
  • file-permission-change
  • file-read
  • file-upload
  • file-write
  • network-connection-failed
  • network-connection-successful
  • security-alert
  • web-activity-allowed
  • web-activity-denied
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 5 Rules
  • 1 Models

Vendor: Nortel Contivity

Product Event Types MITRE ATT&CK® TTP Content
Nortel Contivity VPN
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: ObserveIT

Product Event Types MITRE ATT&CK® TTP Content
ObserveIT
  • app-activity
  • app-login
  • database-access
  • dlp-alert
  • failed-app-login
  • process-created
  • remote-logon
  • security-alert
T1566.001 - T1566.001
  • 2 Rules

Vendor: Oracle

Product Event Types MITRE ATT&CK® TTP Content
Solaris
  • process-created
  • process-created-failed
T1566.001 - T1566.001
  • 2 Rules

Vendor: Palo Alto Networks

Product Event Types MITRE ATT&CK® TTP Content
GlobalProtect
  • app-activity
  • authentication-failed
  • authentication-successful
  • config-change
  • failed-logon
  • failed-vpn-login
  • remote-logon
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models
NGFW
  • authentication-failed
  • authentication-successful
  • config-change
  • dlp-alert
  • file-alert
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • remote-logon
  • security-alert
  • vpn-login
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Postfix

Product Event Types MITRE ATT&CK® TTP Content
Postfix
  • dlp-email-alert-in
  • dlp-email-alert-out
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Proofpoint

Product Event Types MITRE ATT&CK® TTP Content
Proofpoint DLP
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Proofpoint Enterprise Protection
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Proofpoint TAP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Proofpoint TAP/POD
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: QUSH

Product Event Types MITRE ATT&CK® TTP Content
Reveal
  • dlp-alert
  • file-upload
  • file-write
  • nac-logon
  • print-activity
  • remote-logon
  • usb-insert
  • web-activity-allowed
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: RSA

Product Event Types MITRE ATT&CK® TTP Content
RSA DLP
  • dlp-alert
  • dlp-email-alert-out
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
SecurID
  • authentication-failed
  • authentication-successful
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: SIGSCI

Product Event Types MITRE ATT&CK® TTP Content
SIGSCI
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: SSL Open VPN

Product Event Types MITRE ATT&CK® TTP Content
SSL Open VPN
  • app-activity
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-vpn-login
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: SafeSend

Product Event Types MITRE ATT&CK® TTP Content
SafeSend
  • dlp-email-alert-out
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Salesforce

Product Event Types MITRE ATT&CK® TTP Content
Salesforce
  • account-switch
  • app-activity
  • app-login
  • dlp-email-alert-out
  • failed-app-login
  • file-download
  • file-upload
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: Sangfor

Product Event Types MITRE ATT&CK® TTP Content
NGAF
  • network-alert
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: SecureNet

Product Event Types MITRE ATT&CK® TTP Content
SecureNet
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: SentinelOne

Product Event Types MITRE ATT&CK® TTP Content
Singularity
  • app-activity
  • dns-query
  • dns-response
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
  • task-created
  • web-activity-allowed
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.001 - T1566.001
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules

Vendor: SkySea

Product Event Types MITRE ATT&CK® TTP Content
ClientView
  • app-activity
  • app-login
  • dlp-email-alert-out
  • file-delete
  • file-download
  • file-read
  • file-upload
  • file-write
  • print-activity
  • process-created
  • security-alert
  • share-access
  • usb-activity
  • web-activity-allowed
  • web-activity-denied
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.001 - T1566.001
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 7 Rules
  • 1 Models

Vendor: Sonicwall

Product Event Types MITRE ATT&CK® TTP Content
Sonicwall
  • failed-vpn-login
  • network-alert
  • remote-logon
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules
  • 2 Models

Vendor: Sophos

Product Event Types MITRE ATT&CK® TTP Content
Sophos UTM
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Sophos XG Firewall
  • app-login
  • failed-vpn-login
  • network-connection-failed
  • network-connection-successful
  • vpn-login
  • vpn-logout
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 6 Rules
  • 2 Models

Vendor: Squid

Product Event Types MITRE ATT&CK® TTP Content
Squid
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Symantec

Product Event Types MITRE ATT&CK® TTP Content
Symantec Blue Coat ProxySG Appliance
  • network-connection-failed
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Symantec Brightmail
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Symantec DLP
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
  • usb-activity
  • usb-insert
  • usb-read
  • usb-write
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Symantec EDR
  • authentication-successful
  • file-alert
  • file-delete
  • file-write
  • process-created
  • remote-logon
  • security-alert
T1566.001 - T1566.001
  • 2 Rules
Symantec Email Security.cloud
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
Symantec Fireglass
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Symantec Secure Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Symantec WSS
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Tanium

Product Event Types MITRE ATT&CK® TTP Content
Endpoint Platform
  • authentication-failed
  • authentication-successful
  • dns-response
  • process-created
  • security-alert
T1566.001 - T1566.001
  • 2 Rules
Integrity Monitor
  • file-delete
  • file-permission-change
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-created
T1566.001 - T1566.001
  • 2 Rules

Vendor: Trend Micro

Product Event Types MITRE ATT&CK® TTP Content
Apex One
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • security-alert
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models
InterScan Web Security
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
OfficeScan
  • dlp-alert
  • dlp-email-alert-in
  • dlp-email-alert-out
  • privileged-object-access
  • security-alert
  • usb-write
  • web-activity-allowed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 5 Rules
  • 1 Models

Vendor: Unix

Product Event Types MITRE ATT&CK® TTP Content
Auditbeat
  • app-activity
  • app-activity-failed
  • authentication-successful
  • process-created
  • process-network
  • process-network-failed
T1566.001 - T1566.001
  • 2 Rules
Unix
  • account-creation
  • account-deleted
  • account-lockout
  • account-password-change
  • account-switch
  • authentication-failed
  • authentication-successful
  • batch-logon
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
  • failed-logon
  • file-delete
  • file-permission-change
  • file-read
  • file-write
  • kerberos-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-access
  • remote-logon
  • security-alert
  • task-created
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1566.001 - T1566.001
  • 3 Rules
  • 1 Models
Unix Auditd
  • account-creation
  • account-deleted
  • account-password-change
  • account-switch
  • app-activity-failed
  • authentication-failed
  • authentication-successful
  • failed-logon
  • local-logon
  • member-added
  • member-removed
  • process-created
  • process-created-failed
  • remote-logon
T1566.001 - T1566.001
  • 2 Rules
Unix Sendmail
  • dlp-email-alert-in
  • dlp-email-alert-in-failed
  • dlp-email-alert-out
  • dlp-email-alert-out-failed
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
  • 1 Rules
  • 1 Models

Vendor: VMware

Product Event Types MITRE ATT&CK® TTP Content
Carbon Black App Control
  • app-login
  • file-alert
  • file-download
  • file-write
  • local-logon
  • process-alert
  • process-created
  • security-alert
  • usb-activity
  • usb-insert
  • workstation-locked
  • workstation-unlocked
T1566.001 - T1566.001
  • 2 Rules
Carbon Black Cloud Endpoint Standard
  • app-login
  • authentication-successful
  • failed-app-login
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-created
  • registry-write
  • security-alert
T1566.001 - T1566.001
  • 2 Rules
Carbon Black Cloud Enterprise EDR
  • authentication-successful
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • registry-write
  • security-alert
T1566.001 - T1566.001
  • 2 Rules
Carbon Black EDR
  • file-alert
  • file-delete
  • file-read
  • file-write
  • network-connection-failed
  • network-connection-successful
  • process-alert
  • process-created
  • process-created-failed
  • process-network
  • security-alert
T1566.001 - T1566.001
  • 2 Rules

Vendor: Vectra

Product Event Types MITRE ATT&CK® TTP Content
Cognito Stream
  • authentication-failed
  • authentication-successful
  • dlp-email-alert-out
  • file-delete
  • file-read
  • file-write
  • ntlm-logon
  • remote-logon
  • web-activity-allowed
  • web-activity-denied
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 5 Rules
  • 1 Models

Vendor: Watchguard

Product Event Types MITRE ATT&CK® TTP Content
Watchguard
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Weblogin

Product Event Types MITRE ATT&CK® TTP Content
Weblogin
  • web-activity-allowed
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules

Vendor: Zeek

Product Event Types MITRE ATT&CK® TTP Content
Zeek Network Security Monitor
  • app-activity
  • authentication-failed
  • authentication-successful
  • computer-logon
  • dlp-email-alert-in
  • dlp-email-alert-out
  • dns-query
  • dns-response
  • failed-logon
  • file-delete
  • file-read
  • file-write
  • kerberos-logon
  • nac-failed-logon
  • nac-logon
  • network-alert
  • network-connection-failed
  • network-connection-successful
  • ntlm-logon
  • remote-access
  • remote-logon
  • share-access
  • web-activity-allowed
  • web-activity-denied
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 5 Rules
  • 1 Models

Vendor: Zscaler

Product Event Types MITRE ATT&CK® TTP Content
Zscaler Internet Access
  • app-login
  • dlp-alert
  • network-connection-failed
  • network-connection-successful
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules
Zscaler Private Access
  • vpn-login
  • vpn-logout
T1566 - Phishing
  • 2 Rules
  • 2 Models

Vendor: iBoss

Product Event Types MITRE ATT&CK® TTP Content
Secure Web Gateway
  • web-activity-allowed
  • web-activity-denied
T1189 - Drive-by Compromise
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566.002 - Phishing: Spearphishing Link
T1598.003 - T1598.003
  • 4 Rules