Vendor: Barracuda Product: Barracuda Cloudgen Firewall Rules Models MITRE ATT&CK® TTPs Activity Types Parsers 231 83 27 7 10 Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content Abnormal Authentication & Access app-login ↳barracuda-firewall-str-alert-trigger-insertevent ↳barracuda-firewall-str-app-notification-success-4004 ↳barracuda-firewall-str-app-notification-success-4024 ↳barracuda-firewall-str-app-notification-success-4008 ↳barracuda-firewall-str-app-notification-success-4006 ↳barracuda-firewall-str-app-notification-success-4016 ↳barracuda-firewall-str-app-authentication-success-preauthentication ↳barracuda-firewall-str-app-authentication-success-authlogin ↳barracuda-firewall-str-app-authentication-success-requestfromuser ↳barracuda-firewall-str-app-authentication-success-authrequest failed-logon ↳barracuda-firewall-str-endpoint-login-fail-denied remote-logon ↳barracuda-firewall-str-endpoint-login-allowed vpn-login ↳barracuda-firewall-kv-vpn-login-success-accountinglogin ↳barracuda-firewall-kv-vpn-login-success-peerlogin T1021 - Remote ServicesT1078 - Valid AccountsT1078.002 - T1078.002T1078.003 - Valid Accounts: Local AccountsT1110 - Brute ForceT1133 - External Remote Services 38 Rules17 Models Brute Force Attack failed-logon ↳barracuda-firewall-str-endpoint-login-fail-denied T1021.001 - Remote Services: Remote Desktop ProtocolT1110 - Brute ForceT1110.003 - T1110.003 9 Rules Cryptomining network-connection-failed ↳barracuda-firewall-kv-network-traffic-networktraffic network-connection-successful ↳barracuda-firewall-kv-network-traffic-networktraffic T1496 - Resource Hijacking 1 Rules Physical Security vpn-login ↳barracuda-firewall-kv-vpn-login-success-accountinglogin ↳barracuda-firewall-kv-vpn-login-success-peerlogin T1133 - External Remote Services 1 Rules1 Models Privilege Escalation failed-logon ↳barracuda-firewall-str-endpoint-login-fail-denied remote-logon ↳barracuda-firewall-str-endpoint-login-allowed T1078 - Valid AccountsT1210 - Exploitation of Remote ServicesT1555.005 - T1555.005 3 Rules1 Models Next Page -->> MITRE ATT&CK® Framework for Enterprise Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact External Remote ServicesValid AccountsExploit Public Fasing Application External Remote ServicesValid Accounts Valid AccountsExploitation for Privilege Escalation Valid AccountsUse Alternate Authentication MaterialUse Alternate Authentication Material: Pass the HashUse Alternate Authentication Material: Pass the TicketValid Accounts: Local Accounts Brute ForceSteal or Forge Kerberos TicketsCredentials from Password StoresSteal or Forge Kerberos Tickets: Kerberoasting Remote System Discovery Exploitation of Remote ServicesRemote ServicesUse Alternate Authentication MaterialRemote Services: Remote Desktop Protocol Dynamic ResolutionDynamic Resolution: Domain Generation AlgorithmsProxy: Multi-hop ProxyApplication Layer ProtocolProxy Exfiltration Over Alternative Protocol Resource Hijacking