GithubHelp home page GithubHelp logo

jorritfolmer / edrevals Goto Github PK

View Code? Open in Web Editor NEW
16.0 4.0 3.0 1.23 MB

Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard Spider + Sandworm)

Home Page: https://splunkbase.splunk.com/app/4641

splunk edr mitre-attack apt3 apt29 carbanak sandworm wizard-spider

edrevals's Introduction

EDR evaluation app for Splunk

This app for Splunk accompanies two blog posts about the MITRE ATTACK Endpoint Detection and Response (EDR) results for:

  1. APT3.
  2. APT29
  3. Carbanak+FIN7
  4. Wizard Spider + Sandworm

It shows data and dashboards from the JSON data published in the MITRE ATTACK evaluations

Why does this Splunk app exist?

To make it easier to play with the EDR evaluation results. The JSON files from MITRE weren't that friendly for slicing and dicing in Splunk, so I write a Python script to transpose them for APT3, APT29 and Carbanak+FIN7, and included that data in this app for onboarding in Splunk.

How do I use this app?

  1. Install from Splunkbase (or git clone from Github, if you download the .zip file please remember to rename the directory to "EDRevals")
  2. Look at the dashboards and draw your own conclusions
  3. If unsatisfied, create your own queries
  4. (Optionally drop me a line about your own query adventures.)

Example

The opinionated bar chart below shows how many of the APT3 steps were detected by which main detection type. For more information about the main detection types see the MITRE explanation

screenshot

More charts available in the companion EDR evaluation results post for APT3 or APT29

LICENSE

The MITRE Corporation (MITRE) hereby grants you a non-exclusive, royalty-free license to use ATT&CK Evaluations for research, development, and commercial purposes. Any copy you make for such purposes is authorized provided that you reproduce MITRE's copyright designation and this license in any such copy.

"(C) 2018 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation."

DISCLAIMERS MITRE does not claim ATT&CK enumerates all possibilities for the types of actions and behaviors documented as part of its adversary model and framework of techniques. Using the information contained within ATT&CK to address or cover full categories of techniques will not guarantee full defensive coverage as there may be undisclosed techniques or variations on existing techniques not documented by ATT&CK.

ALL DOCUMENTS AND THE INFORMATION CONTAINED THEREIN ARE PROVIDED ON AN "AS IS" BASIS AND THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE MITRE CORPORATION, ITS BOARD OF TRUSTEES, OFFICERS, AGENTS, AND EMPLOYEES, DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION THEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

edrevals's People

Contributors

jorritfolmer avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar

edrevals's Issues

Assess impact of jQuery EoL announcement in Splunk 8.2

Splunk mailing:

Please validate whether your app has above mentioned jQuery dependencies. You can use the Splunk AppInspect API with the jquery tag specified in order to check for usage of jQuery in your app. Please be aware that AppInspect may not catch all usage of jQuery in your app - it is still your responsibility as an app developer to test your app on a version of Splunk Enterprise where jQuery has been updated to at least version 3.5.

If any of the checks return a warn result, then you should follow the detailed steps outlined in “Upgrade your Splunk apps to use jQuery v3.5 in Splunk Cloud or Splunk Enterprise” to upgrade your app.

Plan to update your app to work with jQuery v3.5 or newer and Splunk Enterprise 8.2 by August 31, 2021 as Splunk Enterprise and Splunk Cloud releases after that date will no longer support the older versions of jQuery.

Apps that are not updated by August 31, 2021 will be considered insecure. New apps and new versions of existing apps that are published to Splunkbase will not be made public if they contain outdated jQuery dependencies. The vetting process used to approve Splunkbase and private apps for installation in Splunk Cloud will start enforcing usage of jQuery 3.5 or newer at this time as well.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.