Skip to content

Latest commit

 

History

History
23 lines (21 loc) · 20.8 KB

ds_mcafee_mcafee_endpoint_security.md

File metadata and controls

23 lines (21 loc) · 20.8 KB

Vendor: McAfee

Product: McAfee Endpoint Security

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
254 102 42 9 51
Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access authentication-failed
mcafee-es-cef-file-delete-epolicyorchestrator
mcafee-es-cef-app-activity-ops
mcafee-es-json-app-logout-success-userlogout
mcafee-es-kv-app-notification-propertytranslator
mcafee-es-kv-policy-apply-fail-pointproduct
mcafee-es-kv-endpoint-notification-windowserror

remote-logon
mcafee-es-json-endpoint-login-success-successfuluserlogin
T1021 - Remote Services
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1133 - External Remote Services
  • 32 Rules
  • 14 Models
Compromised Credentials file-write
mcafee-es-xml-file-write-success-epoevents

process-alert
mcafee-es-cef-alert-trigger-success-epolicyorchestrator

process-created-failed
mcafee-es-csv-process-create-fail-executiondenied

remote-logon
mcafee-es-json-endpoint-login-success-successfuluserlogin

security-alert
mcafee-es-cef-alert-trigger-success-portblocking
mcafee-es-cef-alert-trigger-success-infectedfiledeleted
mcafee-es-cef-alert-trigger-success-userdefinedrules
mcafee-es-csv-alert-trigger-success-alerttrigger
mcafee-es-cef-alert-trigger-success-accessprotectionrule
mcafee-es-csv-alert-trigger-success-epolicyorchestrator
mcafee-es-cef-alert-trigger-success-roguesystemdetected
mcafee-es-kv-alert-trigger-success-alerttrigger
mcafee-es-json-alert-trigger-success-threatcategory
mcafee-es-sk4-alert-trigger-success-analyzername
mcafee-es-csv-alert-trigger-success-security
mcafee-es-kv-alert-trigger-success-virusscanenterprise
mcafee-es-cef-alert-trigger-success-notauthorized
mcafee-es-kv-alert-trigger-success-moveavoffloadserver
mcafee-es-kv-alert-trigger-success-endpointsecurity
mcafee-es-kv-alert-trigger-success-hostintrusionprevention
mcafee-es-cef-alert-trigger-success-hostintrusion
mcafee-es-str-alert-trigger-success-epolicy
mcafee-es-cef-alert-trigger-success-virusscan
mcafee-es-json-alert-trigger-success-avdetect
mcafee-es-kv-alert-trigger-success-parametervalue
mcafee-es-csv-alert-trigger-success-cleanfailed
mcafee-es-kv-alert-trigger-success-367
mcafee-es-str-alert-trigger-success-cleaned
mcafee-es-str-alert-trigger-success-deleted
mcafee-es-kv-alert-trigger-success-threathandled
mcafee-es-kv-alert-trigger-success-4
T1003.002 - T1003.002
T1003.003 - T1003.003
T1021 - Remote Services
T1027.005 - Obfuscated Files or Information: Indicator Removal from Tools
T1036.004 - T1036.004
T1059.001 - Command and Scripting Interperter: PowerShell
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1083 - File and Directory Discovery
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
T1550 - Use Alternate Authentication Material
T1550.003 - Use Alternate Authentication Material: Pass the Ticket
T1558 - Steal or Forge Kerberos Tickets
TA0002 - TA0002
  • 106 Rules
  • 46 Models
Data Access file-write
mcafee-es-xml-file-write-success-epoevents
T1083 - File and Directory Discovery
  • 32 Rules
  • 18 Models
Data Exfiltration dlp-alert
mcafee-es-kv-alert-trigger-success-dataloss
mcafee-ep-kv-alert-trigger-success-islaptop

file-write
mcafee-es-xml-file-write-success-epoevents
T1020 - Automated Exfiltration
T1071 - Application Layer Protocol
TA0002 - TA0002
TA0010 - TA0010
  • 33 Rules
  • 18 Models
Privilege Abuse file-write
mcafee-es-xml-file-write-success-epoevents

remote-logon
mcafee-es-json-endpoint-login-success-successfuluserlogin
T1078 - Valid Accounts
T1078.002 - T1078.002
T1083 - File and Directory Discovery
  • 12 Rules
  • 8 Models
Privilege Escalation remote-logon
mcafee-es-json-endpoint-login-success-successfuluserlogin
T1078 - Valid Accounts
T1555.005 - T1555.005
  • 2 Rules
  • 1 Models
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

Replication Through Removable Media

Windows Management Instrumentation

Command and Scripting Interperter

Scheduled Task/Job

Command and Scripting Interperter: PowerShell

External Remote Services

Valid Accounts

Server Software Component: Web Shell

Scheduled Task/Job

Server Software Component

Boot or Logon Autostart Execution

Valid Accounts

Exploitation for Privilege Escalation

Scheduled Task/Job

Boot or Logon Autostart Execution

Impair Defenses

Trusted Developer Utilities Proxy Execution

Obfuscated Files or Information: Indicator Removal from Tools

Masquerading

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Pass the Ticket

Impair Defenses: Disable or Modify System Firewall

Obfuscated Files or Information

Signed Binary Proxy Execution: Compiled HTML File

Valid Accounts: Local Accounts

Signed Binary Proxy Execution

Signed Binary Proxy Execution: InstallUtil

Signed Binary Proxy Execution: Regsvr32

Trusted Developer Utilities Proxy Execution: MSBuild

OS Credential Dumping

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

File and Directory Discovery

Remote System Discovery

Remote Services

Use Alternate Authentication Material

Replication Through Removable Media

Email Collection

Proxy: Multi-hop Proxy

Application Layer Protocol

Proxy

Exfiltration Over Physical Medium: Exfiltration over USB

Exfiltration Over Physical Medium

Automated Exfiltration

Data Encrypted for Impact