github splunk/security_content v3.0.3

latest releases: v4.40.0, v4.39.1, v4.39.0...
4 years ago

Updated the detection searches AWS related stories with AWS Mitre Mappings where applicable:

  • Suspicious AWS EC2 Activities
  • AWS Suspicious Provisioning Activities
  • AWS Cross Account Activity
  • Cloud Cryptomining
  • AWS User Monitoring
  • Suspicious Cloud Authentication Activities
  • Suspicious AWS Login Activities
  • Suspicious AWS S3 Activities
  • Unusual AWS EC2 Modifications
  • Container Implantation Monitoring and Investigation

Updated analytic stories with new detection searches:

  • Kubernetes Sensitive Role Activity
  • Kubernetes Sensitive Object Access Activity

New response tasks - "AWS Investigate Security Hub alerts by dest" that leverages Security Hub alerts for investigation/response

Fixed Issues:

  • Updated Creation of Shadow Copy with wmic and powershell to use Endpoint Datamodel

Full documentation: https://docs.splunk.com/Documentation/ESSOC/3.0.3

Don't miss a new security_content release

NewReleases is sending notifications on new releases.