Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

(288 views)

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel. DISCLAIMER: This tool is not a magic bullet. It will require tuning and real investigative work to be truly effective in your environment. Overview Sentinel ATT&CK provides the following set of tools: A Sysmon configuration file compatible with Azure Sentinel and mapped to specific ATT&CK techniques A Sysmon log parser mapped against the OSSEM data model A dashboard providing an overview of ATT&CK techniques executed on your Azure environment 117 ready-to-use Kusto detection rules covering 156 ATT&CK techniques A Hunting Jupyter notebook to assist with process drill-downs Azure threat hunting workbooks inspired by the Threat Hunting App for Splunk to help simplify your threat hunts A Terraform script to provision a lab to test Sentinel ATT&CK Comprehensive guides to help you use the materials in this repository Usage....

March 19, 2020
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.