Skip to content

Commit

Permalink
updated Docs and Detection Model
Browse files Browse the repository at this point in the history
+ new submodule (Detection Model)
  • Loading branch information
Cyb3rWard0g committed Oct 21, 2020
1 parent 22015da commit 29ec838
Show file tree
Hide file tree
Showing 22 changed files with 6 additions and 5,331 deletions.
3 changes: 3 additions & 0 deletions .gitmodules
Original file line number Diff line number Diff line change
Expand Up @@ -2,3 +2,6 @@
path = OSSEM-CDM
url = https://github.com/OTRF/OSSEM-CDM
branch = master
[submodule "OSSEM-DM"]
path = OSSEM-DM
url = https://github.com/OTRF/OSSEM-DM
1 change: 1 addition & 0 deletions OSSEM-DM
Submodule OSSEM-DM added at 44618f
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,14 +31,14 @@ There are three main folders:
* Contains specific information about several security event logs organized by operating system and their respective data providers
* Each dictionary describes a single event log and its corresponding event field names
* It provides the foundational concepts to create a data wiki in an organization.
* **Detection Data Model (DDM)**:
* **Detection Model (DM)**:
* Focuses on defining the required data in form of data objects and relationships among each other needed to facilitate the creation of data analytics and validate the detection of adversary techniques
* Developed initially to extend the definitions of ATT&CK Data Sources.
* [MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data](https://youtu.be/QCDBjFJ_C3g)
* [MITRE ATT&CKcon 2.0: Ready to ATT&CK? Bring Your Own Data (BYOD) and Validate Your Data Analytics!](https://youtu.be/eM0c_Gil-38)
* Initial work in this project has been migrated to ATT&CK and improved by [@Cyb3rPandah](https://twitter.com/Cyb3rPandaH)
* [Defining ATT&CK Data Sources, Part I: Enhancing the Current State](https://medium.com/mitre-attack/defining-attack-data-sources-part-i-4c39e581454f)
* We are currently extending the model to map security events to the relationships identified in ATT&CK.
* This part of the project is an extension of the [ATT&CK Data Sources Objects](https://github.com/mitre-attack/attack-datasources) repo.

# Author

Expand Down
18 changes: 0 additions & 18 deletions attack_data_sources/README.md

This file was deleted.

73 changes: 0 additions & 73 deletions attack_data_sources/event-mappings/Authentication_logs.yml

This file was deleted.

17 changes: 0 additions & 17 deletions attack_data_sources/event-mappings/DLL_monitoring.yml

This file was deleted.

16 changes: 0 additions & 16 deletions attack_data_sources/event-mappings/DNS_records.yml

This file was deleted.

Loading

0 comments on commit 29ec838

Please sign in to comment.