:warning: THIS IS A EXPERIMENTAL DETECTION

This detection has been marked experimental by the Splunk Threat Research team. This means we have not been able to test, simulate, or build datasets for this detection. Use at your own risk. This analytic is NOT supported.

Try in Splunk Security Cloud

Description

The following anomaly relies on the Okta ThreatInsight identification of a threat. Use this to drive risk up by src_ip or add additional fields to track. Identification may include password spraying, login failures and Login failures with high unknown users count.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-09-21
  • Author: Michael Haag, Splunk
  • ID: 140504ae-5fe2-4d65-b2bc-a211813fbca6

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.001 Default Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
Kill Chain Phase
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`okta` eventType IN (security.threat.detected, security.internal.threat.detected) 
| rename client.geographicalContext.country as country, client.geographicalContext.state as state, client.geographicalContext.city as city 
| stats values(src_ip) count by signature eventType displayMessage client.device city state country user_agent outcome.reason outcome.result severity 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `okta_threatinsight_threat_detected_filter`

Macros

The SPL above uses the following Macros:

:information_source: okta_threatinsight_threat_detected_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • signature
  • eventType
  • displayMessage
  • client.device
  • city
  • state
  • country
  • user_agent
  • outcome.reason
  • outcome.result
  • severity

How To Implement

This analytic is specific to Okta and requires Okta logs to be ingested.

Known False Positives

False positives may be present. Tune Okta and tune the analytic to ensure proper fidelity. Modify risk score as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 The following $src_ip$ has been conisidered a threat by Okta ThreatInsight.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1