Skip to content

Latest commit

 

History

History
12 lines (10 loc) · 886 Bytes

r_m_symantec_symantec_critical_system_protection_Privileged_Asset_Abuse.md

File metadata and controls

12 lines (10 loc) · 886 Bytes

Vendor: Symantec

Rules Models MITRE TTPs Event Types Parsers
1 1 1 3 3
Event Type Rules Models
local-logon T1078 - Valid Accounts
AL-HT-PRIV: Non-Privileged logon to privileged asset
AL-HT-PRIV: Privilege Users Assets