Skip to content

Latest commit

 

History

History
22 lines (20 loc) · 11.6 KB

ds_barracuda_barracuda_cloudgen_firewall.md

File metadata and controls

22 lines (20 loc) · 11.6 KB

Vendor: Barracuda

Product: Barracuda Cloudgen Firewall

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
231 83 27 7 10
Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access app-login
barracuda-firewall-str-alert-trigger-insertevent
barracuda-firewall-str-app-notification-success-4004
barracuda-firewall-str-app-notification-success-4024
barracuda-firewall-str-app-notification-success-4008
barracuda-firewall-str-app-notification-success-4006
barracuda-firewall-str-app-notification-success-4016
barracuda-firewall-str-app-authentication-success-preauthentication
barracuda-firewall-str-app-authentication-success-authlogin
barracuda-firewall-str-app-authentication-success-requestfromuser
barracuda-firewall-str-app-authentication-success-authrequest

failed-logon
barracuda-firewall-str-endpoint-login-fail-denied

remote-logon
barracuda-firewall-str-endpoint-login-allowed

vpn-login
barracuda-firewall-kv-vpn-login-success-accountinglogin
barracuda-firewall-kv-vpn-login-success-peerlogin
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 38 Rules
  • 17 Models
Brute Force Attack failed-logon
barracuda-firewall-str-endpoint-login-fail-denied
T1021.001 - Remote Services: Remote Desktop Protocol
T1110 - Brute Force
T1110.003 - T1110.003
  • 9 Rules
Cryptomining network-connection-failed
barracuda-firewall-kv-network-traffic-networktraffic

network-connection-successful
barracuda-firewall-kv-network-traffic-networktraffic
T1496 - Resource Hijacking
  • 1 Rules
Physical Security vpn-login
barracuda-firewall-kv-vpn-login-success-accountinglogin
barracuda-firewall-kv-vpn-login-success-peerlogin
T1133 - External Remote Services
  • 1 Rules
  • 1 Models
Privilege Escalation failed-logon
barracuda-firewall-str-endpoint-login-fail-denied

remote-logon
barracuda-firewall-str-endpoint-login-allowed
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1555.005 - T1555.005
  • 3 Rules
  • 1 Models
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Valid Accounts

Exploitation for Privilege Escalation

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Pass the Ticket

Valid Accounts: Local Accounts

Brute Force

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

Remote System Discovery

Exploitation of Remote Services

Remote Services

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Dynamic Resolution

Dynamic Resolution: Domain Generation Algorithms

Proxy: Multi-hop Proxy

Application Layer Protocol

Proxy

Exfiltration Over Alternative Protocol

Resource Hijacking