EVTX-to-MITRE-Attack VS SIGMA-detection-rules

Compare EVTX-to-MITRE-Attack vs SIGMA-detection-rules and see what are their differences.

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases. (by mdecrevoisier)

SIGMA-detection-rules

Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques (by mdecrevoisier)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
EVTX-to-MITRE-Attack SIGMA-detection-rules
2 2
475 266
- -
3.7 6.4
about 2 months ago about 2 months ago
Creative Commons Zero v1.0 Universal Creative Commons Zero v1.0 Universal
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

EVTX-to-MITRE-Attack

Posts with mentions or reviews of EVTX-to-MITRE-Attack. We have used some of these posts to build our list of alternatives and similar projects.
  • Mapping MITRE ATT&CK with Window Event Log IDs
    1 project | /r/netsecstudents | 19 May 2022
    Direct GitHub link bc ads. Like I commented last time I saw this project, I think it's a good starting point, but an important note: These mappings are 1:1. You should not limit your correlations to 1:1, but rather one ATT&CK term to many event IDs. Each technique can often be mapped to many, many different event IDs. And analysis / alerting on these events needs to be context aware, looking at other events before and after. When we approached this problem (mapping ATT&CK to detection logic) we realized there was almost never a scenario where event IDs could map 1:1 with the ATT&CK Matrix.
    1 project | /r/blueteamsec | 16 May 2022
    Source Github Link no ads.

SIGMA-detection-rules

Posts with mentions or reviews of SIGMA-detection-rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.
  • should we write our own custom rule
    2 projects | /r/cybersecurity | 4 Dec 2023
    I am currently employed as a cyber analyst, and we've recently implemented an Endpoint Detection and Response (EDR) system. Upon closer inspection, I've observed that numerous events are not being flagged as alerts. This raises a crucial question: should I take the initiative to create custom rules to ensure these events are brought to our attention, or should I rely solely on the EDR's intrinsic capabilities to detect and classify threats? As a potential solution, I'm contemplating the implementation of rules based on Sigma, such as those available at the following repository: here. Your insights and experiences on the effectiveness of this approach would be greatly appreciated. Thank you for your time and assistance.
  • Installed Graylog. 7 million log entries per month. Now what?
    5 projects | /r/sysadmin | 27 May 2022
    Depending on whether this is up your alley either look for a MSSP/MDR/Managed BlaBla provider or head on to - https://github.com/splunk/security_content - https://www.elastic.co/guide/en/security/current/prebuilt-rules.html - https://github.com/mdecrevoisier/SIGMA-detection-rules - https://github.com/Azure/Azure-Sentinel to get an idea of what to look for. MITRE ATT&CK and the related DETT&CT should serve as an additional eye opener. Ah yes - forgot the bible on log management from Anton Chuvakin in the above list.

What are some alternatives?

When comparing EVTX-to-MITRE-Attack and SIGMA-detection-rules you can also consider the following projects:

evtx-hunter - evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

Azure-Sentinel - Cloud-native SIEM for intelligent security analytics for your entire enterprise.

SysmonConfigPusher - Pushes Sysmon Configs

security_content - Splunk Security Content

EVTX-ATTACK-SAMPLES - Windows Events Attack Samples