Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Security Solution] Add managed index for MITRE ATT&CK data #166877

Open
dplumlee opened this issue Sep 20, 2023 · 4 comments
Open

[Security Solution] Add managed index for MITRE ATT&CK data #166877

dplumlee opened this issue Sep 20, 2023 · 4 comments
Labels
enhancement New value added to drive a business result Feature:Rule Management Security Solution Detection Rule Management Team:Detection Rule Management Security Detection Rule Management Team Team:Detections and Resp Security Detection Response Team Team: SecuritySolution Security Solutions Team working on SIEM, Endpoint, Timeline, Resolver, etc.

Comments

@dplumlee
Copy link
Contributor

dplumlee commented Sep 20, 2023

Summary

Our app currently uses a static, script-generated database for all MITRE ATT&CK references we have in the coverage overview page and rule creation. This ties us to one version of MITRE data per kibana release with no way to update the data individually from kibana itself. By adding a managed index where we could load the MITRE version in dynamically, we could allow users to both update kibana and MITRE data autonomously of one another, and load multiple versions of MITRE data if necessary. We could still keep the script-generated per release version of the data too to account for air gapped machines or to use as a fallback if the managed index doesn't have data.

Use cases:

  • Could allow users to update their MITRE ATT&CK mappings without having to update kibana as a whole. This would let users keep their rules up to date longer or stay on a specific MITRE version for as long as they require.
  • Allow us to utilize multiple MITRE versions in features. This has been brought up in regards to the coverage overview page, where when either MITRE or kibana is updated and current rules potentially no longer map to the display grid as they're either a later or earlier version than the one we reference in the new kibana release. Allowing multiple versions would give the user more context for these mappings and perhaps aid in the updating of custom rules to the most up to date MITRE mappings.

Related customer requests

@dplumlee dplumlee added enhancement New value added to drive a business result Team:Detections and Resp Security Detection Response Team Team: SecuritySolution Security Solutions Team working on SIEM, Endpoint, Timeline, Resolver, etc. Feature:Rule Management Security Solution Detection Rule Management Team:Detection Rule Management Security Detection Rule Management Team labels Sep 20, 2023
@elasticmachine
Copy link
Contributor

Pinging @elastic/security-solution (Team: SecuritySolution)

@elasticmachine
Copy link
Contributor

Pinging @elastic/security-detections-response (Team:Detections and Resp)

@nicpenning
Copy link

As a user of the Elastic stack platform, I would like to make an enrich policy based off of the MITRE ATTCK index to enrich my current datasets that lack most of the ATTCK details. For example, some log sources might simply state T1548, but not include the tactic, name, reference information, etc.

So today we enrich these events with the MITRE ATTCK framework as an index using a custom script.

@banderror
Copy link
Contributor

@approksiu:

would be great if the additional update-data can be shipped out of band to that index, so no old kibana we which still support for rule updates is out of sync

@spong:

I'm making some headway on Knowledge Base Integrations. Once in place you should be able to ship the MITRE data as KB content right alongside the detection rules package 😀
Latest progress update here: elastic/package-spec#693 (comment)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New value added to drive a business result Feature:Rule Management Security Solution Detection Rule Management Team:Detection Rule Management Security Detection Rule Management Team Team:Detections and Resp Security Detection Response Team Team: SecuritySolution Security Solutions Team working on SIEM, Endpoint, Timeline, Resolver, etc.
Projects
None yet
Development

No branches or pull requests

4 participants