Skip to content

A Splunk App for Attack Range Reporting. Provides dashboards for insights on your attack range simulations

License

Notifications You must be signed in to change notification settings

dlamspl/splunk_attack_range_reporting

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

53 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Splunk Attack Range Reporting

A Splunk App for Attack Range Reporting. Provides dashboards for insights on your attack range simulations.

The Splunk Attack Range repo can be found here

What is it ?

It is a Splunk app that provides dashboards that enable a user of Splunk Attack Range to have better view of what simulations were run, relevant security content from other Splunk apps and overview of the available Atomic Red tests.

Compatibility and dependencies

v1.0.x of the app is compatible with the following:

Dependencies

This application has the following depencencies:

Note: The application will fallback to not showing any panels that rely on prerequisite visualizations if they are missing.

What does it look like ?

The Main dashboard gives you an overview of the simulations run, users, hosts, MITRE ATT&CK tactics and techniques, tests executed and potential mapping with analytic stories.

Main Dashboard

The second dashboard (Navigator) shows all the available Atomic Red tests and their potential mappings to security content. The reason we categorize those as "potential" is because the mapping is simply made based on the MITRE technique/subtechnique referenced in the test and the security content. This does not necessarily mean that a specific Atomic Red Test will trigger a particular detection. This is where you should read more on what ATT&CK is all about and how the Splunk Security Content maps to it. :)

Navigator

The 3rd dashboard allows you to search for potential Splunk Security Detections, Atomic Red Tests or determine PurpleSharp support for one or more MITRE Att&ck Technique/Subtechnique.

MITRE Content Based Search

Finally there is a dashboard made with Splunk dashboards - Beta which looks nice but still in beta !

Main - Beta

Contributors

Christian Cloutier

About

A Splunk App for Attack Range Reporting. Provides dashboards for insights on your attack range simulations

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published