Skip to content

Commit

Permalink
[Detection Rules] Add 7.10 rules (#81676)
Browse files Browse the repository at this point in the history
  • Loading branch information
brokensound77 authored Oct 27, 2020
1 parent 72ff6b8 commit 20cfa16
Show file tree
Hide file tree
Showing 325 changed files with 1,337 additions and 666 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -20,9 +20,9 @@
"rule_id": "a87a4e42-1d82-44bd-b0bf-d9b7f91fb89e",
"severity": "medium",
"tags": [
"APM",
"Elastic"
"Elastic",
"APM"
],
"type": "query",
"version": 3
"version": 4
}
Original file line number Diff line number Diff line change
Expand Up @@ -20,9 +20,9 @@
"rule_id": "75ee75d8-c180-481c-ba88-ee50129a6aef",
"severity": "medium",
"tags": [
"APM",
"Elastic"
"Elastic",
"APM"
],
"type": "query",
"version": 3
"version": 4
}
Original file line number Diff line number Diff line change
Expand Up @@ -38,9 +38,9 @@
"rule_id": "43303fd4-4839-4e48-b2b2-803ab060758d",
"severity": "medium",
"tags": [
"APM",
"Elastic"
"Elastic",
"APM"
],
"type": "query",
"version": 3
"version": 4
}
Original file line number Diff line number Diff line change
Expand Up @@ -20,9 +20,9 @@
"rule_id": "d49cc73f-7a16-4def-89ce-9fc7127d7820",
"severity": "medium",
"tags": [
"APM",
"Elastic"
"Elastic",
"APM"
],
"type": "query",
"version": 3
"version": 4
}

This file was deleted.

Original file line number Diff line number Diff line change
Expand Up @@ -25,11 +25,12 @@
"rule_id": "594e0cbf-86cc-45aa-9ff7-ff27db27d3ed",
"severity": "low",
"tags": [
"AWS",
"Elastic",
"Cloud",
"AWS",
"Continuous Monitoring",
"SecOps",
"Logging",
"Continuous Monitoring"
"Log Auditing"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,10 +22,11 @@
"severity": "low",
"tags": [
"Elastic",
"Cloud",
"GCP",
"Continuous Monitoring",
"SecOps",
"Logging"
"Log Auditing"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,10 +22,11 @@
"severity": "low",
"tags": [
"Elastic",
"Cloud",
"GCP",
"Continuous Monitoring",
"SecOps",
"Logging"
"Log Auditing"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,11 +22,12 @@
"rule_id": "b6dce542-2b75-4ffb-b7d6-38787298ba9d",
"severity": "medium",
"tags": [
"Azure",
"Elastic",
"SecOps",
"Cloud",
"Azure",
"Continuous Monitoring",
"Logging"
"SecOps",
"Log Auditing"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,10 @@
"severity": "low",
"tags": [
"Elastic",
"Windows"
"Host",
"Windows",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,9 @@
"severity": "high",
"tags": [
"Elastic",
"Network"
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,9 @@
"severity": "medium",
"tags": [
"Elastic",
"Network"
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand All @@ -43,5 +45,5 @@
}
],
"type": "query",
"version": 4
"version": 5
}
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,9 @@
"severity": "medium",
"tags": [
"Elastic",
"Network"
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,9 @@
"severity": "high",
"tags": [
"Elastic",
"Network"
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
],
"index": [
"filebeat-*",
"packetbeat-*"
"packetbeat-*",
"logs-endpoint.events.*"
],
"language": "kuery",
"license": "Elastic License",
Expand All @@ -19,7 +20,10 @@
"severity": "low",
"tags": [
"Elastic",
"Network"
"Host",
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down Expand Up @@ -54,5 +58,5 @@
}
],
"type": "query",
"version": 4
"version": 5
}
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,9 @@
"severity": "high",
"tags": [
"Elastic",
"Network"
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
],
"index": [
"filebeat-*",
"packetbeat-*"
"packetbeat-*",
"logs-endpoint.events.*"
],
"language": "kuery",
"license": "Elastic License",
Expand All @@ -19,7 +20,10 @@
"severity": "medium",
"tags": [
"Elastic",
"Network"
"Host",
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
],
"index": [
"filebeat-*",
"packetbeat-*"
"packetbeat-*",
"logs-endpoint.events.*"
],
"language": "kuery",
"license": "Elastic License",
Expand All @@ -19,7 +20,10 @@
"severity": "low",
"tags": [
"Elastic",
"Network"
"Host",
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand All @@ -39,5 +43,5 @@
}
],
"type": "query",
"version": 3
"version": 4
}
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
],
"index": [
"filebeat-*",
"packetbeat-*"
"packetbeat-*",
"logs-endpoint.events.*"
],
"language": "kuery",
"license": "Elastic License",
Expand All @@ -23,7 +24,10 @@
"severity": "low",
"tags": [
"Elastic",
"Network"
"Host",
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
],
"index": [
"filebeat-*",
"packetbeat-*"
"packetbeat-*",
"logs-endpoint.events.*"
],
"language": "kuery",
"license": "Elastic License",
Expand All @@ -19,7 +20,10 @@
"severity": "low",
"tags": [
"Elastic",
"Network"
"Host",
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand All @@ -39,5 +43,5 @@
}
],
"type": "query",
"version": 4
"version": 5
}
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,8 @@
],
"index": [
"filebeat-*",
"packetbeat-*"
"packetbeat-*",
"logs-endpoint.events.*"
],
"language": "kuery",
"license": "Elastic License",
Expand All @@ -19,7 +20,10 @@
"severity": "low",
"tags": [
"Elastic",
"Network"
"Host",
"Network",
"Threat Detection",
"Command and Control"
],
"threat": [
{
Expand All @@ -39,5 +43,5 @@
}
],
"type": "query",
"version": 3
"version": 4
}
Loading

0 comments on commit 20cfa16

Please sign in to comment.