icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading MITRE ATTACK App for Splunk
SHA256 checksum (mitre-attack-app-for-splunk_3110.tgz) 3858ea674002b382e67c50fb6b0d1652c757566f731df3e5f29587142c2e3b29 SHA256 checksum (mitre-attack-app-for-splunk_3100.tgz) ec139f8356efc6f6cbd4073f779b3f152bdc1d2e8f916e2b288549c175471c50 SHA256 checksum (mitre-attack-app-for-splunk_390.tgz) c8348f2fa10e7a3ca3697395eb3626fb450bb7335cf8ab3d2b2576d3b8dc9cf1 SHA256 checksum (mitre-attack-app-for-splunk_381.tgz) 8586435fb9a814131856131c314ee09cd720f118560cd6a1194a094d43ea81fc SHA256 checksum (mitre-attack-app-for-splunk_380.tgz) 2ceb1e3be3b7257fbf70f8fec6a1806316d3523b1f1d713ee1f31f3555d44b93 SHA256 checksum (mitre-attack-app-for-splunk_370.tgz) 37555a941b81ec2dd8e21236c57331d2376ee214febca13e08cd8eaccad96fb3 SHA256 checksum (mitre-attack-app-for-splunk_360.tgz) 6a31c343ad281a8cb7e342d3cb7a217afa7c1527a2b71854f29c510d23ea3814 SHA256 checksum (mitre-attack-app-for-splunk_350.tgz) f467dbe8a48c6be1bd1709268f9551ddaaca5227118536b1706e316f377bdf63 SHA256 checksum (mitre-attack-app-for-splunk_340.tgz) 7813baf7495ac5e60b401fe42b9f39080361f717589987145ec8be624602b4d3 SHA256 checksum (mitre-attack-app-for-splunk_330.tgz) 9e7e03867b81b5b60a246125fa5a24d78dd1a719ee36d39a804cea33d856f49c SHA256 checksum (mitre-attack-app-for-splunk_320.tgz) 903d307fb823e56e6b9f6254b461ade460bf291c394410678196ae9c34395f2a SHA256 checksum (mitre-attack-app-for-splunk_311.tgz) 2827d1a3d7555cdfc8ceaa8c5f06b6279e375c48c743b600dd1ccf68694efe95 SHA256 checksum (mitre-attack-app-for-splunk_310.tgz) c928e5d00baf3b4fcaa7a1ad54bf59b46c0003c6e4ffe69949e5bc2f1fadd23e SHA256 checksum (mitre-attack-app-for-splunk_303.tgz) 5684b3b169e1f35d46a831a1821a48c0859b4d8bdbe184402b3bebf79451cd09 SHA256 checksum (mitre-attack-app-for-splunk_302.tgz) cc9065134ccf29d1b0e36b36e89a7e5270796fad3298ed86484b1e2dedf7513e SHA256 checksum (mitre-attack-app-for-splunk_241.tgz) 8e21a0cc2825b8964257efea72f164afa24325fe730f3f414b0f09255b4f1d2f SHA256 checksum (mitre-attack-app-for-splunk_301.tgz) 14a1ea2d40dd3f415d8a051ecbe82c7befe0b948ad75e492ff5d4204488ca09c SHA256 checksum (mitre-attack-app-for-splunk_300.tgz) 29475d135c16ddce1494e97cf945eb9786636f30fb5aaf70e36b9d63bae5b2aa SHA256 checksum (mitre-attack-app-for-splunk_240.tgz) 7eadb74fc15ae840cbab48c5514a31d0af661aae29ac7c0dc9e9812a2b778017 SHA256 checksum (mitre-attack-app-for-splunk_221.tgz) b3d2588578041ba20dcf7b0c70a15dd914a1d1b8ce077b291ced545e488a8246 SHA256 checksum (mitre-attack-app-for-splunk_230.tgz) 67094e9a5c516cab7fb2c222372cbd02281342fe37ba74c9c398a6fa170a95ae SHA256 checksum (mitre-attack-app-for-splunk_220.tgz) 9dba406699fcced4196bf090ae7c0b35779e33acbc2b67d0cc33397ec4d4c2c0 SHA256 checksum (mitre-attack-app-for-splunk_210.tgz) b69b7b0da32ceda2560c34db5bed8c125b3533c90de344d0864a09a1bdd3230a SHA256 checksum (mitre-attack-app-for-splunk_201.tgz) a64c238909beab3f71b61a755a217a00538d4319f8eaf96350476d3f695e1d8a SHA256 checksum (mitre-attack-app-for-splunk_200.tgz) 2d5228a476093f0084f37e81af3beefef215e47d5b3cd0da8d03c57e47a28813 SHA256 checksum (mitre-attack-app-for-splunk_130.tgz) 932a44fd8835acfdb151303b92e97cd16f7fb50bad429db32ee9297cb01eacd9 SHA256 checksum (mitre-attack-app-for-splunk_121.tgz) 653e0d13e2e3522f44a1c10ffbf2e7d8f3ec8a956d6be2a9098013ebda2c1032 SHA256 checksum (mitre-attack-app-for-splunk_120.tgz) a9fee53391d1d20ae98de4773aa452acff90e128f26a935b34150629398e65df SHA256 checksum (mitre-attack-app-for-splunk_110.tgz) ade1c88c5db640691f017f9075afe0a37ef8840ed412c595c1587212e76b6940 SHA256 checksum (mitre-attack-app-for-splunk_100.tgz) bf1cae1b2a9707e36b5933b270667ff5c9d4e6c560d0077ce20f1c0a7c4c3cfc
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

MITRE ATTACK App for Splunk

Splunk Cloud
Overview
Details
This application provides compliance and triage dashboards for MITRE ATT&CK Framework with drill-down capabilities. It is recommended to utilize Splunk Enterprise Security (https://splunkbase.splunk.com/app/263/) and Splunk ES Content Update (https://splunkbase.splunk.com/app/3449/).

MITRE ATT&CK App for Splunk®

Documentation

Detailed documentation can be found at: https://seynur.github.io/mitre-attack-app-for-splunk-docs

Overview

This application provides compliance and triage dashboards for MITRE ATT&CK Framework with drill-down capabilities. It is recommended to utilize Splunk Enterprise Security(https://splunkbase.splunk.com/app/263/) and Splunk ES Content Update (https://splunkbase.splunk.com/app/3449/).

Required Splunk Apps:

Recommended Splunk Apps:

Note: Although the app will work without ES Content Update, it is highly recommended since it comes with many correlation rules that have mitre_attack annotations already.

Setup Instructions

After installation of the application you will be on Setup page. Review your desired configuration for scheduled searches and simply hit Save to continue. Default view will be the Compliance Dashboard. If the matrix is not populated, click on the table to run manually, which will direct you to the Lookup Generation dashboard (searches run automatically on that dashboard).

Note: If using the legacy Alert Manager app, you will need to uncheck Use Enterprise Security App checkbox within Setup view.

Saved Searches

This application comes with predefined saved searches. Lookup Gen searches are scheduled to run daily after midnight. The main ones that are used by views:
- MITRE ATT&CK All Rules and Techniques Lookup Gen: This lookup generator checks currently enabled correlation rules via analytic stories and combines the searches with user-defined mitre_user_rule_technique_lookup.csv file that matches MITRE ATT&CK technique IDs with rules.
- MITRE ATT&CK Compliance Lookup Gen: This lookup generator relies on mitre_all_rule_technique_lookup.csv in order to generate a new lookup to properly display MITRE ATT&CK Compliance martix.

Release Notes:

Version 3.11.0
- Date: 06 May 2024
- Feature: Compatibility with ATT&CK version 15.0

Version 3.10.0
- Date: 27 Nov 2023
- Feature: Compatibility with ATT&CK version 14.0

Version 3.9.0
- Date: 12 May 2023
- Feature: Compatibility with ATT&CK version 13.0
- Feature: Ability to filter ATT&CK Matrix view by Group information
- Bug-fix: Updated default rules lookup with the latest version of ES and ESCU

Version 3.8.1
- Date: 30 Jan 2023
- Bug fix: Extra characters are removed from several saved searches.

Version 3.8.0
- Date: 9 Jan 2023
- Feature: Updated search macros and views to include MITRE ATT&CK annotations dynamically.

Version 3.7.0
- Date: 2 Nov 2022
- Feature: Compatibility with ATT&CK version 12.0

Version 3.6.0
- Date: 15 Jun 2022
- Feature: Compatibility with ATT&CK version 11.2

Version 3.5.0
- Date: 05 Nov 2021
- Feature: Compatibility with ATT&CK version 10.0

Version 3.4.0
- Date: 29 Jul 2021
- Feature: API integration is replaced with out-of-the-box rules.
- Removed custom search command getattackdetectionrules
- Changed setup view
- Added 65 new rules (optimized to use Data Models) from MITRE Cyber Analytics Repository (car.mitre.org)
- Added mitre_app_rule_technique_lookup
- Removed mitre_api_rule_technique_lookup

Version 3.3.0
- Date: 26 May 2021
- Feature: Updated jQuery to version 3.6.0
- Feature: Added new Rule Display Option to the MITRE ATT&CK Compliance dashboard to show all existing rules or only enabled rules

Version 3.2.0
- Date: 4 May 2021
- Feature: Compatibility with ATT&CK version 9.0
- Updated lookup tables with technique and sub-technique IDs

Version 3.1.1
- Date: 14 Apr 2021
- Feature: Splunk Enterprise Security 6.4.x provides mitre_attack annotation in correlation searches that map to techniques. These mappings are integrated into both the Compliance and Triggered Techniques dashboards.
- Bug fix: MITRE ATT&CK Matrix search macro issue is fixed for deployments with Enterprise Security.

Version 3.1.0
- Date: 29 Mar 2021
- Feature: Updated default rule lookup with Enterprise Security 6.4.1 and ES Content Update 3.17.0
- Feature: API v2 endpoint integration with HMAC-SHA512 authentication
- Documentation updates and corrections

Version 3.0.3
- Date: 25 Mar 2021
- Bug fix: ES Content Update mitre_attack annotation provides Technique IDs instead of names with newer versions. This fix is compatible with both name and/or ID representation of annotations to build compliance dashboard.

Version 3.0.2
- Date: 20 Mar 2021
- Bug fix: Drill-down functionality on MITRE ATT&CK Matrix is passing wrong argument

Version 3.0.1
- Date: 08 Jan 2021
- Bug fix: mitre_user_rule_technique_lookup.csv overwrites existing lookup during upgrades
- Bug fix: Missing mitre_api_rule_technique_lookup causes issues on fresh/new installations
- Bug fix: Missing sub-techniques in ATTACK version 8.1

Version 3.0.0
- Date: 29 Nov 2020
- Feature: Compatibility with ATT&CK version 8.1
- Updated lookup tables with technique and sub-technique IDs
- Updated lookup table generator search
- Updated matrix views to reflect sub-techniques

Version 2.4.0
- Date: 30 Oct 2020
- Feature: New setup view to be compatible with Splunk Cloud
- Setup.xml replaced by custom javascript.
- Bug fix: Alert Manager 3.0.4 compatibility issues

Version 2.3.0
- Date: 22 Jun 2020
- Feature: Option to work with plain Splunk Enterprise (no ES requirement)
- Added macros for flexible deployment option (default is ES app)
- Updated views to use the macros

Version 2.2.1
- Date: 22 Jun 2020
- Bug fix: Removed unused inputs.conf to avoid any confusion.

Version 2.2.0
- Date: 09 May 2020
- Bug fix: Duplication issue for Rule Finder
- Feature: Added option to display compliance matrix without default rules (user-defined/API rules only)
- Added lookup file definitions
- Added default rules lookup files for ES 6.1.1 and ESCU 1.0.53 out-of-the-box rules
- Updated Lookup Generation view
- Feature: Setup.xml for API integration for continuous new rule updates (free service but requires registration)
- Added custom search command (| getattackdetectionrules)

Version 2.1.0
- Date: 25 Feb 2020
- Added a new view for mapping rules to Techniques
- Updated lookup tables and some searches accordingly

Version 2.0.1
- Date: 12 Feb 2020
- Bug fix for appinspect validation
- Tactics overview displayed as table with updated js and css

Version 2.0.0
- Date: 08 Feb 2020
- Updated lookup tables to correctly define MITRE ATT&CK tactics and techniques
- Introduced a new macro to utilize technique and tactic IDs/names
- Updated dashboards to utilize new lookup table and macro
- Performance improvements
- Updated CSS and JS files
- Introduced a setup view for ease of initial lookup generation

Version 1.3.0
- Date: 09 Jan 2020
- Updated ATT&CK Matrix dashboard
- Added new dashboard for detailed view of triggered rules by notable assets and tactics/techniques
- Improved search performance and dependency on lookups
- Added a new lookup to match correlation rules to MITRE ATT&CK tactics/techniques

Version 1.2.1
- Date: 24 Oct 2019
- Bug fixes with javascript table population
- Ordering of table fields to align with MITRE ATT&CK content

Version 1.2.0
- Date: 24 Aug 2019
- Bug fixes & typos
- Sphinx documentation is added

Version 1.1.0
- Date: 06 Aug 2019
- Bug fixes & typos
- Added descriptions to dashboards
- Added improvements for initial lookup generator

Version 1.0.0
- Date: 25 Jul 2019
- Initial version for Splunkbase
- Test to run on 7.3.0 and ES App 5.3

Support

Contact information for reporting an issue: development@seynur.com

For latest fixes/changes: https://github.com/seynur/DA-ESS-MitreContent

Release Notes

Version 3.11.0
May 7, 2024

Version 3.11.0
- Date: 06 May 2024
- Feature: Compatibility with ATT&CK version 15.0

Version 3.10.0
Nov. 28, 2023

Version 3.10.0
- Date: 27 Nov 2023
- Feature: Compatibility with ATT&CK version 14.0

Version 3.9.0
May 12, 2023

Version 3.9.0
- Date: 12 May 2023
- Feature: Compatibility with ATT&CK version 13.0
- Feature: Ability to filter ATT&CK Matrix view by Group information
- Bug-fix: Updated default rules lookup with the latest version of ES and ESCU

Version 3.8.1
March 3, 2023

Version 3.8.1
- Date: 30 Jan 2023
- Bug fix: Extra characters are removed from several saved searches.

Version 3.8.0
Jan. 8, 2023

Version 3.8.0
- Date: 9 Jan 2023
- Feature: Updated search macros and views to include MITRE ATT&CK annotations dynamically.

Version 3.7.0
Nov. 4, 2022

Version 3.7.0
- Date: 2 Nov 2022
- Feature: Compatibility with ATT&CK version 12.0

Version 3.6.0
June 15, 2022

Version 3.6.0
- Date: 15 Jun 2022
- Feature: Compatibility with ATT&CK version 11.2

Version 3.5.0
Nov. 5, 2021

Version 3.5.0
- Date: 05 Nov 2021
- Feature: Compatibility with ATT&CK version 10.0

Version 3.4.0
July 29, 2021

Version 3.4.0
- Date: 29 Jul 2021
- Feature: API integration is replaced with out-of-the-box rules.
- Removed custom search command getattackdetectionrules
- Changed setup view
- Added 65 new rules (optimized to use Data Models) from MITRE Cyber Analytics Repository (car.mitre.org)
- Added mitre_app_rule_technique_lookup
- Removed mitre_api_rule_technique_lookup

Version 3.3.0
May 29, 2021

Version 3.3.0
- Date: 26 May 2021
- Feature: Updated jQuery to version 3.6.0
- Feature: Added new Rule Display Option to the MITRE ATT&CK Compliance dashboard to show all existing rules or only enabled rules

Version 3.2.0
May 4, 2021

Version 3.2.0
- Date: 4 May 2021
- Feature: Compatibility with ATT&CK version 9.0
- Updated lookup tables with technique and sub-technique IDs

Version 3.1.1
April 14, 2021

Version 3.1.1
- Date: 14 Apr 2021
- Feature: Splunk Enterprise Security 6.4.x provides mitre_attack annotation in correlation searches that map to techniques. These mappings are integrated into both the Compliance and Triggered Techniques dashboards.
- Bug fix: MITRE ATT&CK Matrix search macro issue is fixed for deployments with Enterprise Security.

Version 3.1.0
March 29, 2021

Version 3.1.0
- Date: 29 Mar 2021
- Feature: Updated default rule lookup with Enterprise Security 6.4.1 and ES Content Update 3.17.0
- Feature: API v2 endpoint integration with HMAC-SHA512 authentication
- Documentation updates and corrections

Version 3.0.3
March 25, 2021

Version 3.0.3
- Date: 25 Mar 2021
- Bug fix: ES Content Update mitre_attack annotation provides Technique IDs instead of names with newer versions. This fix is compatible with both name and/or ID representation of annotations to build compliance dashboard.

Version 3.0.2
March 20, 2021

Version 3.0.2
- Date: 20 Mar 2021
- Bug fix: Drill-down functionality on MITRE ATT&CK Matrix is passing wrong argument

Version 2.4.1
Jan. 8, 2021

Version 2.4.1
- Date: 08 Jan 2021
- Bug fix: mitre_user_rule_technique_lookup.csv overwrites existing lookup during upgrades
- Bug fix: Missing mitre_api_rule_technique_lookup causes issues on fresh/new installations

Version 3.0.1
Jan. 8, 2021

Version 3.0.1
- Date: 08 Jan 2021
- Bug fix: mitre_user_rule_technique_lookup.csv overwrites existing lookup during upgrades
- Bug fix: Missing mitre_api_rule_technique_lookup causes issues on fresh/new installations
- Bug fix: Missing sub-techniques in ATTACK version 8.1

Version 3.0.0
Nov. 29, 2020

Version 3.0.0
- Date: 29 Nov 2020
- Feature: Compatibility with ATT&CK version 8.1
- Updated lookup tables with technique and sub-technique IDs
- Updated lookup table generator search
- Updated matrix views to reflect sub-techniques

Version 2.4.0
Nov. 1, 2020

Version 2.4.0

  • Date: 30 Oct 2020
  • Feature: New setup view to be compatible with Splunk Cloud
  • Setup.xml replaced by custom javascript.
  • Bug fix: Alert Manager 3.0.4 compatibility issues
Version 2.2.1
June 22, 2020

Version 2.2.1
- Date: 22 Jun 2020
- Bug fix: Removed unused inputs.conf to avoid any confusion.

Version 2.3.0
June 22, 2020

Version 2.3.0
- Date: 22 Jun 2020
- Feature: Option to work with plain Splunk Enterprise (no ES requirement)
- Added macros for flexible deployment option (default is ES app)
- Updated views to use the macros

Version 2.2.0
May 9, 2020

Version 2.2.0
- Date: 09 May 2020
- Bug fix: Duplication issue for Rule Finder
- Feature: Added option to display compliance matrix without default rules (user-defined/API rules only)
- Added lookup file definitions
- Added default rules lookup files for ES 6.1.1 and ESCU 1.0.53 out-of-the-box rules
- Updated Lookup Generation view
- Feature: Setup.xml for API integration for continuous new rule updates (free service but requires registration)
- Added custom search command (| getattackdetectionrules)

Version 2.1.0
Feb. 25, 2020

Version 2.1.0
- Date: 25 Feb 2020
- Added a new view for mapping rules to Techniques
- Updated lookup tables and some searches accordingly

Version 2.0.1
Feb. 12, 2020

Version 2.0.1
- Date: 12 Feb 2020
- Bug fix for appinspect validation
- Tactics overview displayed as table with updated js and css

Version 2.0.0
Feb. 8, 2020

Version 2.0.0
- Updated lookup tables to correctly define MITRE ATT&CK tactics and techniques
- Introduced a new macro to utilize technique and tactic IDs/names
- Updated dashboards to utilize new lookup table and macro
- Performance improvements
- Updated CSS and JS files
- Introduced a setup view for ease of initial lookup generation

Version 1.3.0
Jan. 9, 2020

Version 1.3.0
- Updated ATT&CK Matrix dashboard
- Added new dashboard for detailed view of triggered rules by notable assets and tactics/techniques
- Improved search performance and dependency on lookups
- Added a new lookup file to match correlation rules to MITRE ATT&CK tactics/techniques

Version 1.2.1
Oct. 24, 2019
  • Bug fixes with javascript table population
  • Ordering of table fields to align with MITRE ATT&CK content
Version 1.2.0
Aug. 24, 2019

Version 1.2.0
- Date: 24 Aug 2019
- Bug fixes & typos
- Sphinx documentation is added

Version 1.1.0
Aug. 6, 2019

Bug fixes & typos
Added descriptions to dashboards
Added improvements for initial lookup generator

Version 1.0.0
July 25, 2019

Initial release


Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.