102 lines
29 KiB
Plaintext
102 lines
29 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Detection Engineering [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://awesome.re/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://awesome.re)[0m
|
||
|
||
[38;5;12mDetection[39m[38;5;12m [39m[38;5;12mEngineering[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtactical[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcybersecurity[39m[38;5;12m [39m[38;5;12mdefense[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12minvolves[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdesign,[39m[38;5;12m [39m[38;5;12mimplementation,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moperation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdetective[39m[38;5;12m [39m[38;5;12mcontrols[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mproactively[39m[38;5;12m [39m[38;5;12midentifying[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12munauthorized[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m
|
||
[38;5;12mnegatively[39m[38;5;12m [39m[38;5;12mimpacts[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mindividual[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12morganization.[39m
|
||
|
||
[38;5;12mAll contributions are welcome, please carefully review the [39m[38;5;14m[1mcontributing guidelines[0m[38;5;12m (https://github.com/infosecB/awesome-detection-engineering/blob/main/contributing.md) prior to submitting a pull request.[39m
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mConcepts & Frameworks[0m[38;5;12m (#concepts--frameworks)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Content & Signatures[0m[38;5;12m (#detection-content--signatures)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLogging, Monitoring & Data Sources[0m[38;5;12m (#logging-monitoring--data-sources)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGeneral Resources[0m[38;5;12m (#general-resources)[39m
|
||
|
||
[38;2;255;187;0m[4mConcepts & Frameworks [0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMITRE ATT&CK[0m[38;5;12m (https://attack.mitre.org/) - The foundational framework of adversary tactics, techniques, and procedures based on real-world observations.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAlerting and Detection Strategies (ADS) Framework | Palantir[0m[38;5;12m (https://github.com/palantir/alerting-detection-strategy-framework) - A blueprint for creating and documenting effective detection content.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Engineering Maturity Matrix | Kyle Bailey[0m[38;5;12m (https://detectionengineering.io) - A detailed matrix that serves as a tool to measure the overall maturity of an organization's Detection Engineering program. [39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Maturity Level (DML) Model | Ryan Stillions[0m[38;5;12m (http://ryanstillions.blogspot.com/2014/04/the-dml-model_21.html) - Defines and describes 8 different levels of an organization's threat detection program maturity.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mPyramid[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mPain[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mDavid[0m[38;5;14m[1m [0m[38;5;14m[1mJ[0m[38;5;14m[1m [0m[38;5;14m[1mBianco[0m[38;5;12m [39m[38;5;12m(http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdescribe[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mcategorizations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mindicator's[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcompromise[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12meffectiveness[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m
|
||
[38;5;12mactors.[39m[38;5;12m [39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyber Kill Chain | Lockheed Martin[0m[38;5;12m (https://www.lockheedmartin.com/us/what-we-do/aerospace-defense/cyber/cyber-kill-chain.html) - Lockheed Martin's framework that outlines the 7 stages commonly observed in a cyber attack.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMaGMa[0m[38;5;14m[1m [0m[38;5;14m[1m(Management,[0m[38;5;14m[1m [0m[38;5;14m[1mGrowth[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mMetrics[0m[38;5;14m[1m [0m[38;5;14m[1m&[0m[38;5;14m[1m [0m[38;5;14m[1mAssessment)[0m[38;5;14m[1m [0m[38;5;14m[1mUse[0m[38;5;14m[1m [0m[38;5;14m[1mCase[0m[38;5;14m[1m [0m[38;5;14m[1mDefintion[0m[38;5;14m[1m [0m[38;5;14m[1mModel[0m[38;5;12m [39m[38;5;12m(https://www.betaalvereniging.nl/wp-content/uploads/FI-ISAC-use-case-framework-verkorte-versie.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mbusiness-centric[39m[38;5;12m [39m[38;5;12mapproach[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdefining[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m
|
||
[38;5;12mcases.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSynthetic[0m[38;5;14m[1m [0m[38;5;14m[1mAdversarial[0m[38;5;14m[1m [0m[38;5;14m[1mLog[0m[38;5;14m[1m [0m[38;5;14m[1mObjects[0m[38;5;14m[1m [0m[38;5;14m[1m(SALO)[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mSplunk[0m[38;5;12m [39m[38;5;12m(https://github.com/splunk/salo)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSynthetic[39m[38;5;12m [39m[38;5;12mAdversarial[39m[38;5;12m [39m[38;5;12mLog[39m[38;5;12m [39m[38;5;12mObjects[39m[38;5;12m [39m[38;5;12m(SALO)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mgeneration[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mevents[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mactions[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12minitiate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m
|
||
[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcauses[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mevent.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Zen of Security Rules | Justin Ibarra[0m[38;5;12m (https://br0k3nlab.com/resources/zen-of-security-rules/) - Outlines 19 aphorisms that serve as universal principles for the creation of high quality detection content.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBlue-team-as-Code - the Spiral of Joy | Den Iuzvyk, Oleg Kolesnikov[0m[38;5;12m (https://sansorg.egnyte.com/dl/KTc16ldiqv) - Blue-Team-as-Code: Lessons From Real-world Red Team Detection Automation Using Logs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Development Lifecycle | Haider Dost et al.[0m[38;5;12m (https://medium.com/snowflake/detection-development-lifecycle-af166fffb3bc) - Snowflake’s implementation of the Detection Development Lifecycle.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThreat Detection Maturity Framework | Haider Dost of Snowflake[0m[38;5;12m (https://medium.com/snowflake/threat-detection-maturity-framework-23bbb74db2bc) - A maturity matrix to measure the success of your threat detection program.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastic's Detection Engineering Behavior Maturity Model[0m[38;5;12m (https://www.elastic.co/security-labs/elastic-releases-debmm) - Elastic's qualitative and quantitative approach to measuring threat detection program maturity.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPrioritizing[0m[38;5;14m[1m [0m[38;5;14m[1mDetection[0m[38;5;14m[1m [0m[38;5;14m[1mEngineering[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mRyan[0m[38;5;14m[1m [0m[38;5;14m[1mMcGeehan[0m[38;5;12m [39m[38;5;12m(https://medium.com/starting-up-security/prioritizing-detection-engineering-b60b46d55051)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlongtime[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mengineer[39m[38;5;12m [39m[38;5;12moutlines[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mground[39m[38;5;12m [39m[38;5;12mup.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Engineering Field Manual | Zack Allen[0m[38;5;12m (https://www.detectionengineering.net/s/field-manual) - a series of posts exploring the various foundational components of Detection Engineering.[39m
|
||
|
||
[38;2;255;187;0m[4mDetection Content & Signatures[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRulehound[0m[38;5;12m (https://rulehound.com) - An index of publicly available and open-source threat detection rulesets.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMITRE Cyber Analytics Repository (CAR)[0m[38;5;12m (https://car.mitre.org) - MITRE's well-maintained repository of detection content.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCAR Coverage Comparision[0m[38;5;12m (https://car.mitre.org/coverage/) - A matrix of MITRE ATT&CK technique IDs and links to available Splunk Security Content, Elastic detection rules, Sigma rules, and CAR content.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSigma Rules[0m[38;5;12m (https://github.com/Neo23x0/sigma) - Sigma's repository of turnkey detection content. Content can be converted for use with most SIEMs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSigma rule converter[0m[38;5;12m (https://sigconverter.io/) - An opensource tool that can convert detection content for use with most SIEMs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAttackRuleMap[0m[38;5;12m (https://attackrulemap.com) - Mapping of open-source detection rules and atomic tests.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSplunk Security Content[0m[38;5;12m (https://github.com/splunk/security_content) - Splunk's open-source and frequently updated detection content that can be tweaked for use in other tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastic Detection Rules[0m[38;5;12m (https://github.com/elastic/detection-rules/tree/main/rules) - Elastic's detection rules written natively for the Elastic SIEM. Can easily be converted for use by other SIEMs using Uncoder.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastic Endpoint Behavioral Rules[0m[38;5;12m (https://github.com/elastic/protections-artifacts/tree/main/behavior/rules) - Elastic's endpoint behavioral (prevention) rules written in EQL, natively for the Elastic endpoint agent.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastic Yara Signatures[0m[38;5;12m (https://github.com/elastic/protections-artifacts/tree/main/yara/rules) - Elastic's YARA signatures, which run on the Elastic endpoint agent.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastic Endpoint Ransomware Artifact[0m[38;5;12m (https://github.com/elastic/protections-artifacts/tree/main/ransomware/artifact.lua) - Elastic's ranswomware artifact, which runs on the Elastic endpoint agent.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mChronicle (GCP) Detection Rules[0m[38;5;12m (https://github.com/chronicle/detection-rules) - Chronicle's detection rules written natively for the the Chronicle Platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExabeam Content Library[0m[38;5;12m (https://github.com/ExabeamLabs/Content-Library-CIM2) - Exabeam's out of the box detection content compatible with the Exabeam Common Information Model.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPanther Labs Detection Rules[0m[38;5;12m (https://github.com/panther-labs/panther-analysis/tree/master/rules) - Panther Lab's native detection rules.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnvilogic Detection Armory[0m[38;5;12m (https://github.com/anvilogic-forge/armory) - Anvilogic's opensource and publicly available detection content.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAWS GuardDuty Findings[0m[38;5;12m (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-active.html) - A list of all AWS GuardDuty Findings, their descriptions, and associated data sources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGCP Security Command Center Findings[0m[38;5;12m (https://cloud.google.com/security-command-center/docs/concepts-security-sources#threats) - A list of all GCP Security Command Center Findings, their descriptions, and associated data sources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAzure Defender for Cloud Security Alerts[0m[38;5;12m (https://docs.microsoft.com/en-us/azure/defender-for-cloud/alerts-reference) - A list of all Azure Security for Cloud Alerts, their descriptions, and associated data sources.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCenter[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mThreat[0m[38;5;14m[1m [0m[38;5;14m[1mInformed[0m[38;5;14m[1m [0m[38;5;14m[1mDefense[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mStack[0m[38;5;14m[1m [0m[38;5;14m[1mMappings[0m[38;5;12m [39m[38;5;12m(https://github.com/center-for-threat-informed-defense/security-stack-mappings)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDescribes[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mcomputing[39m[38;5;12m [39m[38;5;12mplatform's[39m[38;5;12m [39m[38;5;12m(Azure,[39m[38;5;12m [39m[38;5;12mAWS)[39m[38;5;12m [39m[38;5;12mbuilt-in[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mmapings[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mMITRE[39m[38;5;12m [39m[38;5;12mATT&CK[39m[38;5;12m [39m[38;5;12mframework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Engineering with Splunk[0m[38;5;12m (https://github.com/west-wind/Threat-Hunting-With-Splunk) - A GitHub repo dedicated to sharing detection analytics in SPL.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGoogle[0m[38;5;14m[1m [0m[38;5;14m[1mCloud[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mAnalytics[0m[38;5;12m [39m[38;5;12m(https://github.com/GoogleCloudPlatform/security-analytics)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mrepository[39m[38;5;12m [39m[38;5;12mserves[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommunity-driven[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msample[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12manalytics[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mauditing[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12musage[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m
|
||
[38;5;12mworkloads[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mCloud.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKQL[0m[38;5;14m[1m [0m[38;5;14m[1mAdvanced[0m[38;5;14m[1m [0m[38;5;14m[1mHunting[0m[38;5;14m[1m [0m[38;5;14m[1mQueries[0m[38;5;14m[1m [0m[38;5;14m[1m&[0m[38;5;14m[1m [0m[38;5;14m[1mAnalytics[0m[38;5;14m[1m [0m[38;5;14m[1mRules[0m[38;5;12m [39m[38;5;12m(https://github.com/Bert-JanP/Hunting-Queries-Detection-Rules)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mendpoint[39m[38;5;12m [39m[38;5;12mdetections[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mMicrosoft[39m[38;5;12m [39m[38;5;12mDefender[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mEndpoint,[39m[38;5;12m [39m[38;5;12mDefender[39m[38;5;12m [39m[38;5;12mFor[39m[38;5;12m [39m[38;5;12mIdentity,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDefender[39m[38;5;12m [39m[38;5;12mFor[39m[38;5;12m [39m[38;5;12mCloud[39m
|
||
[38;5;12mApps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetections Digest | Sergey Polzunov[0m[38;5;12m (https://detections-digest.rulecheck.io) - A newsletter that features updates from many popular detection content sources listed here. [39m
|
||
|
||
[38;2;255;187;0m[4mLogging, Monitoring & Data Sources[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWindows Logging Cheatsheets[0m[38;5;12m (https://www.malwarearchaeology.com/cheat-sheets) - Multiple cheatsheets outlined recommendations for Windows Event logging at various levels of granularity.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLinux auditd Detection Ruleset[0m[38;5;12m (https://github.com/Neo23x0/auditd/blob/master/audit.rules) - Linux auditd ruleset that produces telemetry required for threat detection use cases.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMITRE ATT&CK Data Sources Blog Post[0m[38;5;12m (https://medium.com/mitre-attack/defining-attack-data-sources-part-i-4c39e581454f) - MITRE describes various data sources and how they relate to the TTPs found in the MITRE ATT&CK framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMITRE ATT&CK Data Sources List[0m[38;5;12m (https://attack.mitre.org/datasources/) - Data source objects added to MITRE ATT&CK as part of v10.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSplunk Common Information Model (CIM)[0m[38;5;12m (https://docs.splunk.com/Documentation/CIM/5.0.0/User/Overview) - Splunk's proprietary model used as a framework for normalizing security data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastic Common Schema[0m[38;5;12m (https://www.elastic.co/guide/en/ecs/current/ecs-getting-started.html) - Elastic's proprietary model used as a framework for normalizing security data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExabeam Common Information Model[0m[38;5;12m (https://github.com/ExabeamLabs/CIMLibrary) - Exabeam's proprietary model used as a framework for normalizing security data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpen Cybersecurity Schema Framework (OCSF)[0m[38;5;12m (https://schema.ocsf.io/categories?extensions) - An opensource security data source and event schema.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLoghub[0m[38;5;12m (https://github.com/logpai/loghub) - Opensource and freely available security data sources for research and testing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElastalert | Yelp[0m[38;5;12m (https://github.com/Yelp/elastalert) - ElastAlert is a simple framework for alerting on anomalies, spikes, or other patterns of interest from data in Elasticsearch.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMatano[0m[38;5;12m (https://github.com/matanolabs/matano) - Open source cloud-native security lake platform (SIEM alternative) for threat hunting, Python detections-as-code, and incident response on AWS 🦀.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMicrosoft[0m[38;5;14m[1m [0m[38;5;14m[1mXDR[0m[38;5;14m[1m [0m[38;5;14m[1mAdvanced[0m[38;5;14m[1m [0m[38;5;14m[1mHunting[0m[38;5;14m[1m [0m[38;5;14m[1mSchema[0m[38;5;12m [39m[38;5;12m(https://learn.microsoft.com/en-us/defender-xdr/advanced-hunting-schema-tables)[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmulti-table[39m[38;5;12m [39m[38;5;12mqueries,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mschema,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mtables[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcolumns[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m
|
||
[38;5;12minformation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetails[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mdevices,[39m[38;5;12m [39m[38;5;12malerts,[39m[38;5;12m [39m[38;5;12midentities,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mentity[39m[38;5;12m [39m[38;5;12mtypes.[39m
|
||
|
||
[38;2;255;187;0m[4mGeneral Resources[0m
|
||
[38;5;12m [39m
|
||
[38;5;12m- [39m[38;5;14m[1mATT&CK Navigator | MITRE[0m[38;5;12m (https://mitre-attack.github.io/attack-navigator/enterprise/) - MITRE's open-source tool that can be used to track detection coverage, visibility, and other efforts and their relationship to the ATT&CK framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Engineering Weekly | Zack Allen[0m[38;5;12m (https://detectionengineering.net) - A newsletter dedicated to news and how-tos for Detection Engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection Engineering Twitter List | Zack Allen[0m[38;5;12m (https://twitter.com/i/lists/1629936556298436608) - A Twitter list of Detection Engineering thought leaders.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDETT&CT:[0m[38;5;14m[1m [0m[38;5;14m[1mMAPPING[0m[38;5;14m[1m [0m[38;5;14m[1mYOUR[0m[38;5;14m[1m [0m[38;5;14m[1mBLUE[0m[38;5;14m[1m [0m[38;5;14m[1mTEAM[0m[38;5;14m[1m [0m[38;5;14m[1mTO[0m[38;5;14m[1m [0m[38;5;14m[1mMITRE[0m[38;5;14m[1m [0m[38;5;14m[1mATT&CK™[0m[38;5;12m [39m[38;5;12m(https://www.mbsecure.nl/blog/2019/5/dettact-mapping-your-blue-team-to-mitre-attack)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOutlines[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmethodology[39m[38;5;12m [39m[38;5;12mmeasuring[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mvisibility[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mcoverage[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mMITRE[39m[38;5;12m [39m[38;5;12mATT&CK[39m[38;5;12m [39m
|
||
[38;5;12mframework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Kubernetes (K8s) Threat Detection[0m[38;5;12m (https://github.com/jatrost/awesome-kubernetes-threat-detection) - Another Awesome List dedicated to Kubernetes (K8s) threat detection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection and Response Pipeline[0m[38;5;12m (https://github.com/0x4D31/detection-and-response-pipeline) - A list of tools for each component of a detection and response pipeline which includes real-world examples.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLiving Off the Living Off the Land[0m[38;5;12m (https://lolol.farm) - A collection of resources for thriving off the land.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetection at Scale Podcast | Jack Naglieri[0m[38;5;12m (https://podcasts.apple.com/us/podcast/detection-at-scale/id1582584270) - A detection engineering-focused podcast featuring many thought leaders in the specialization.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCloud[0m[38;5;14m[1m [0m[38;5;14m[1mThreat[0m[38;5;14m[1m [0m[38;5;14m[1mLandscape[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mWiz[0m[38;5;12m [39m[38;5;12m(https://threats.wiz.io/all-techniques)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mengineering-focused[39m[38;5;12m [39m[38;5;12mdatabase,[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlists[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mactors[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mcompromised[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12menvironments,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12marsenal,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mtechnologies[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mprefer[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtarget.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSplunk[0m[38;5;14m[1m [0m[38;5;14m[1mES[0m[38;5;14m[1m [0m[38;5;14m[1mCorrelation[0m[38;5;14m[1m [0m[38;5;14m[1mSearches[0m[38;5;14m[1m [0m[38;5;14m[1mBest[0m[38;5;14m[1m [0m[38;5;14m[1mPractices[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mOpsTune[0m[38;5;12m [39m[38;5;12m(https://github.com/inodee/threathunting-spl/blob/master/Splunk%20ES%20Correlation%20Searches%20Best%20Practices%20v1.3.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mhighly[39m[38;5;12m [39m[38;5;12mdetailed[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mproducing[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m
|
||
[38;5;12mcontent[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSplunk[39m[38;5;12m [39m[38;5;12mEnterprise[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mapp.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHow[0m[38;5;14m[1m [0m[38;5;14m[1mGoogle[0m[38;5;14m[1m [0m[38;5;14m[1mDoes[0m[38;5;14m[1m [0m[38;5;14m[1mIt:[0m[38;5;14m[1m [0m[38;5;14m[1mMaking[0m[38;5;14m[1m [0m[38;5;14m[1mthreat[0m[38;5;14m[1m [0m[38;5;14m[1mdetection[0m[38;5;14m[1m [0m[38;5;14m[1mhigh-quality,[0m[38;5;14m[1m [0m[38;5;14m[1mscalable,[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mmodern[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mAnton[0m[38;5;14m[1m [0m[38;5;14m[1mChuvakin,[0m[38;5;14m[1m [0m[38;5;14m[1mTim[0m[38;5;14m[1m [0m[38;5;14m[1mNguyen[0m[38;5;12m [39m[38;5;12m(https://cloud.google.com/transform/how-google-does-it-modernizing-threat-detection)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mhighlights[39m[38;5;12m [39m[38;5;12m5[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mprinciples[39m[38;5;12m [39m
|
||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mquality,[39m[38;5;12m [39m[38;5;12mscalable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mprogram.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSOCLabs[0m[38;5;12m (https://www.soc-labs.top/) - A lab for blue teamers and detection engineers, with real threat data and support for popular SIEM query languages, enabling hands-on learning and practice in detection rule writing and threat hunting.[39m
|
||
|
||
[38;5;12mdetectionengineering Github: https://github.com/infosecB/awesome-detection-engineering[39m
|