Skip to content

Latest commit

 

History

History
28 lines (26 loc) · 17.3 KB

ds_zscaler_zscaler_private_access.md

File metadata and controls

28 lines (26 loc) · 17.3 KB

Vendor: Zscaler

Product: Zscaler Private Access

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
223 97 37 9 1
Use-Case Activity Types (Legacy Event Type)/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access app-login:success (app-login)
zscaler-ia-json-app-login-success-sessionstatus

endpoint-login:success (authentication-successful)
zscaler-pa-str-vpn-login-success-authenticate
zscaler-pa-json-vpn-authentication-success-authenticated

app-login:fail (failed-app-login)
zscaler-ia-json-app-login-success-sessionstatus

vpn-login:success (vpn-login)
zscaler-ia-json-app-login-success-sessionstatus

vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus

http-traffic:success (web-activity-allowed)
zscaler-pa-json-network-traffic-url

http-session:fail (web-activity-denied)
zscaler-pa-json-network-traffic-url
T1021 - Remote Services
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1078 - Valid Accounts
T1133 - External Remote Services
  • 35 Rules
  • 13 Models
Account Manipulation vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus
T1098 - Account Manipulation
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1484 - Group Policy Modification
  • 7 Rules
  • 7 Models
Brute Force Attack vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus
T1110 - Brute Force
  • 1 Rules
  • 1 Models
Cryptomining http-traffic:success (web-activity-allowed)
zscaler-pa-json-network-traffic-url

http-session:fail (web-activity-denied)
zscaler-pa-json-network-traffic-url
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1496 - Resource Hijacking
  • 1 Rules
Data Access app-login:success (app-login)
zscaler-ia-json-app-login-success-sessionstatus

app-login:fail (failed-app-login)
zscaler-ia-json-app-login-success-sessionstatus

vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus
T1078 - Valid Accounts
T1110 - Brute Force
  • 7 Rules
  • 5 Models
Data Exfiltration vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus

http-traffic:success (web-activity-allowed)
zscaler-pa-json-network-traffic-url

http-session:fail (web-activity-denied)
zscaler-pa-json-network-traffic-url
T1041 - Exfiltration Over C2 Channel
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1133 - External Remote Services
T1567 - Exfiltration Over Web Service
T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage
T1568 - Dynamic Resolution
T1568.002 - Dynamic Resolution: Domain Generation Algorithms
TA0010 - TA0010
  • 12 Rules
  • 6 Models
Data Leak vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus

http-traffic:success (web-activity-allowed)
zscaler-pa-json-network-traffic-url

http-session:fail (web-activity-denied)
zscaler-pa-json-network-traffic-url
T1041 - Exfiltration Over C2 Channel
T1048 - Exfiltration Over Alternative Protocol
T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
T1052 - Exfiltration Over Physical Medium
T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
T1133 - External Remote Services
T1567 - Exfiltration Over Web Service
T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage
TA0010 - TA0010
  • 17 Rules
  • 13 Models
Phishing vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus

http-traffic:success (web-activity-allowed)
zscaler-pa-json-network-traffic-url

http-session:fail (web-activity-denied)
zscaler-pa-json-network-traffic-url
T1189 - Drive-by Compromise
T1204 - User Execution
T1204.001 - T1204.001
T1534 - Internal Spearphishing
T1566 - Phishing
T1566.002 - Phishing: Spearphishing Link
T1598 - T1598
T1598.003 - T1598.003
  • 5 Rules
  • 2 Models
Physical Security vpn-login:success (vpn-login)
zscaler-ia-json-app-login-success-sessionstatus
T1133 - External Remote Services
  • 1 Rules
  • 1 Models
Privilege Escalation vpn-logout:success (vpn-logout)
zscaler-ia-json-app-login-success-sessionstatus
T1098 - Account Manipulation
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions
T1555 - Credentials from Password Stores
T1555.005 - T1555.005
  • 5 Rules
  • 5 Models
Workforce Protection http-traffic:success (web-activity-allowed)
zscaler-pa-json-network-traffic-url
T1071 - Application Layer Protocol
T1071.001 - Application Layer Protocol: Web Protocols
  • 4 Rules
  • 2 Models
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
Phishing: Spearphishing Link

External Remote Services

Valid Accounts

Drive-by Compromise

Exploit Public Fasing Application

Phishing

User Execution

External Remote Services

Valid Accounts

Account Manipulation

Account Manipulation: Exchange Email Delegate Permissions

Valid Accounts

Group Policy Modification

Group Policy Modification

Valid Accounts

Brute Force

Steal or Forge Kerberos Tickets

Credentials from Password Stores

Steal or Forge Kerberos Tickets: Kerberoasting

Remote Services

Internal Spearphishing

Web Service

Application Layer Protocol: Web Protocols

Dynamic Resolution

Dynamic Resolution: Domain Generation Algorithms

Proxy: Multi-hop Proxy

Application Layer Protocol

Proxy

Exfiltration Over Alternative Protocol

Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol

Exfiltration Over Physical Medium: Exfiltration over USB

Exfiltration Over C2 Channel

Exfiltration Over Physical Medium

Exfiltration Over Web Service: Exfiltration to Cloud Storage

Exfiltration Over Web Service

Resource Hijacking