Skip to content

Latest commit

 

History

History
26 lines (24 loc) · 18.2 KB

ds_auth0_auth0.md

File metadata and controls

26 lines (24 loc) · 18.2 KB

Vendor: Auth0

Product: Auth0

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
201 75 42 9 15
Use-Case Activity Types (Legacy Event Type)/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access user-delete:success (account-deleted)
auth0-a-json-user-delete-success-userdeletion

user-password-modify:success (account-password-change)
auth0-a-json-user-password-modify-success-changepassword

app-login:success (app-login)
auth0-a-json-app-login-success-s
auth0-a-json-app-login-success-seacft
auth0-a-json-app-login-success-ss
auth0-a-json-app-login-success-ssa
auth0-a-json-app-login-success-seccft
auth0-a-json-app-login-success-changeemail

vpn-login:fail (authentication-failed)
auth0-a-json-app-authentication-fail-warning
auth0-a-json-app-authentication-fail-gd_auth_failed

vpn-authentication:success (authentication-successful)
auth0-a-json-app-authentication-success-startauth
auth0-a-json-app-authentication-success-gd_auth_succeed
auth0-a-json-endpoint-login-success-verification
auth0-a-json-endpoint-login-success-exchange

app-login:fail (failed-app-login)
auth0-a-json-app-login-fail-fcpr
auth0-a-json-app-login-fail-limitwc
auth0-a-json-app-login-fail-apilimit
auth0-a-json-app-login-fail-fu

endpoint-login:fail (failed-logon)
eset-ep-leef-endpoint-login-fail-auditevent

ssh-traffic:success (remote-logon)
ca-pamsc-kv-rdp-traffic-success-connection
vectra-cs-kv-rdp-traffic-success-metadatardp
vectra-cs-kv-ssh-traffic-success-metadatassh

http-traffic:success (web-activity-allowed)
auth0-a-json-http-session-success-mgmt_api_read
auth0-a-json-http-session-success-sapi
T1021 - Remote Services
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1078.002 - T1078.002
T1078.003 - Valid Accounts: Local Accounts
T1110 - Brute Force
T1133 - External Remote Services
  • 46 Rules
  • 22 Models
Account Manipulation user-delete:success (account-deleted)
auth0-a-json-user-delete-success-userdeletion

user-password-modify:success (account-password-change)
auth0-a-json-user-password-modify-success-changepassword
T1098 - Account Manipulation
T1136 - Create Account
T1531 - Account Access Removal
  • 3 Rules
  • 1 Models
Brute Force Attack endpoint-login:fail (failed-logon)
eset-ep-leef-endpoint-login-fail-auditevent
T1021 - Remote Services
T1021.001 - Remote Services: Remote Desktop Protocol
T1110 - Brute Force
T1110.003 - T1110.003
  • 9 Rules
Cryptomining http-traffic:success (web-activity-allowed)
auth0-a-json-http-session-success-mgmt_api_read
auth0-a-json-http-session-success-sapi
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1496 - Resource Hijacking
  • 1 Rules
Data Exfiltration http-traffic:success (web-activity-allowed)
auth0-a-json-http-session-success-mgmt_api_read
auth0-a-json-http-session-success-sapi
T1041 - Exfiltration Over C2 Channel
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1567 - Exfiltration Over Web Service
T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage
T1568 - Dynamic Resolution
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
  • 7 Rules
  • 2 Models
Data Leak http-traffic:success (web-activity-allowed)
auth0-a-json-http-session-success-mgmt_api_read
auth0-a-json-http-session-success-sapi
T1041 - Exfiltration Over C2 Channel
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1567 - Exfiltration Over Web Service
T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage
  • 5 Rules
  • 2 Models
Phishing http-traffic:success (web-activity-allowed)
auth0-a-json-http-session-success-mgmt_api_read
auth0-a-json-http-session-success-sapi
T1189 - Drive-by Compromise
T1204 - User Execution
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598 - T1598
T1598.003 - T1598.003
  • 3 Rules
Privilege Escalation endpoint-login:fail (failed-logon)
eset-ep-leef-endpoint-login-fail-auditevent

ssh-traffic:success (remote-logon)
ca-pamsc-kv-rdp-traffic-success-connection
vectra-cs-kv-rdp-traffic-success-metadatardp
vectra-cs-kv-ssh-traffic-success-metadatassh
T1078 - Valid Accounts
T1210 - Exploitation of Remote Services
T1555 - Credentials from Password Stores
T1555.005 - T1555.005
  • 3 Rules
  • 1 Models
Workforce Protection http-traffic:success (web-activity-allowed)
auth0-a-json-http-session-success-mgmt_api_read
auth0-a-json-http-session-success-sapi
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
  • 4 Rules
  • 2 Models
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
Phishing: Spearphishing Link

External Remote Services

Valid Accounts

Drive-by Compromise

Exploit Public Fasing Application

Phishing

User Execution

Create Account

External Remote Services

Valid Accounts

Account Manipulation

Valid Accounts

Exploitation for Privilege Escalation

Valid Accounts

Use Alternate Authentication Material

Use Alternate Authentication Material: Pass the Hash

Use Alternate Authentication Material: Pass the Ticket

Valid Accounts: Local Accounts

Brute Force

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

Remote System Discovery

Exploitation of Remote Services

Remote Services

Use Alternate Authentication Material

Remote Services: Remote Desktop Protocol

Internal Spearphishing

Web Service

Application Layer Protocol: Web Protocols

Dynamic Resolution

Dynamic Resolution: Domain Generation Algorithms

Proxy: Multi-hop Proxy

Application Layer Protocol

Proxy

Exfiltration Over C2 Channel

Exfiltration Over Web Service: Exfiltration to Cloud Storage

Exfiltration Over Web Service

Account Access Removal

Resource Hijacking