Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK

1 year ago 124
BOOK THIS SPACE FOR AD
ARTICLE AD

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.

DISCLAIMER: This tool requires tuning and investigative trialling to be truly effective in a production environment.

Overview

Sentinel ATT&CK provides the following tools:

An ARM template to automatically deploy Sentinel ATT&CK to your Azure environment A Sysmon configuration file compatible with Azure Sentinel and mapped to specific ATT&CK techniques A Sysmon log parser mapped against the OSSEM data model 117 ready-to-use Kusto detection rules covering 156 ATT&CK techniques A Sysmon threat hunting workbook inspired by the Threat Hunting App for Splunk to help simplify threat hunts A Terraform script to provision a lab to test Sentinel ATT&CK Comprehensive guidance to help you use the materials in this repository

Usage

Head over to the WIKI to learn how to deploy and run Sentinel ATT&CK.

A copy of the DEF CON 27 cloud village presentation introducing Sentinel ATT&CK can be found here and here.

Contributing

As this repository is constantly being updated and worked on, if you spot any problems we warmly welcome pull requests or submissions on the issue tracker.

Authors and contributors

Sentinel ATT&CK is built with <3 by:

Edoardo Gerosa

Special thanks go to the following contributors:

Olaf Hartong  Ashwin Patil  Mor Shabi  Adrian Corona

Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK Reviewed by Zion3R on 8:30 AM Rating: 5

Read Entire Article