Skip to content

Latest commit

 

History

History
12 lines (10 loc) · 1.26 KB

r_m_dell_dell_emc_isilon_Executive_Account_Activity.md

File metadata and controls

12 lines (10 loc) · 1.26 KB

Vendor: Dell

Rules Models MITRE TTPs Event Types Parsers
2 1 3 4 4
Event Type Rules Models
remote-access T1021 - Remote ServicesT1078 - Valid Accounts
RA-HT-EXEC-new: New user remote access to executive asset

T1068 - Exploitation for Privilege Escalation
ALERT-EXEC: Security violation by Executive
AL-HT-EXEC: Executive Assets