NIST Cybersecurity Framework v1.1: Fundamentals

Views: 26NIST Functions Framework Core The Core consists of three parts: Functions, Categories, and Subcategories. The Core includes five high level functions: Identify, Protect, Detect, Respond, and Recover.  These 5 functions are not only applicable to cybersecurity risk management, but also to risk management at large.  The next level down is the 23 Categories that are split … Read more

Incident Handling Life Cycle

This entry is part 1 of 13 in the series Incident Response and Forensics

Views: 12NIST – Security Incident Handling 1. Preparation The preparation phase covers the readiness of an organization against an attack. That means documenting the requirements, defining the policies, incorporating the security controls to monitor like EDR / SIEM / IDS / IPS, etc. It also includes hiring/training the staff. 2. Detection and Analysis The detection phase covers … Read more

Splunk: Search Processing Language (SPL) Basics

This entry is part 10 of 17 in the series Threat Detection Engineering

Views: 63Splunk Search Processing Language comprises of multiple functions, operators and commands that are used together to form a simple to complex search and get the desired results from the ingested logs. Main components of SPL Search Field Operators Comparison Operators These operators are used to compare the values against the fields. Field Name Operator … Read more

Bash Scripting

Views: 8Bourne Again Shell The main difference between scripting and programming languages is that we don’t need to compile the code to execute the scripting language, as opposed to programming languages. Structure of Scripting Language Input & OutputArguments, Variables & ArraysConditional executionArithmeticLoopsComparison operatorsFunctions Script Execution

Splunk: SPL Cheat Sheet for SOC Analysts

Views: 26Splunk Cheat Sheet Query to identify failed login attempts: Query to identify privilege escalation attempts: Query to identify failed SSH attempts: Query to identify successful SSH attempts: Query to identify unusual network traffic: Query to identify suspicious processes: Query to identify brute force attacks: Query to identify privilege escalation attempts on Windows systems: Query … Read more

Splunk Fundamentals

This entry is part 6 of 13 in the series Incident Response and Forensics

Views: 14Splunk Components Splunk Forwarder Splunk Forwarder is a lightweight agent installed on the endpoint intended to be monitored, and its main task is to collect the data and send it to the Splunk instance. Splunk Indexer Splunk Indexer plays the main role in processing the data it receives from forwarders. It takes the data, normalizes … Read more