Try in Splunk Security Cloud

Description

The following analytic identifies alerts triggered by the Office 365 Security and Compliance Center, indicating potential threats or policy violations. It leverages data from the o365_management_activity dataset, focusing on events where the workload is SecurityComplianceCenter and the operation is AlertTriggered. This activity is significant as it highlights security and compliance issues within the O365 environment, which are crucial for maintaining organizational security. If confirmed malicious, these alerts could indicate attempts to breach security policies, leading to unauthorized access, data exfiltration, or other malicious activities.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-09
  • Author: Mauricio Velazco, Splunk
  • ID: 5b367cdd-8dfc-49ac-a9b7-6406cf27f33e

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.004 Cloud Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
Kill Chain Phase
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
 `o365_management_activity` Workload=SecurityComplianceCenter Category=ThreatManagement Operation=AlertTriggered 
| spath input=Data path=f3u output=user 
| spath input=Data path=op output=operation 
| spath input=_raw path=wl 
| spath input=Data path=rid output=rule_id 
| spath input=Data path=ad output=alert_description 
| spath input=Data path=lon output=operation_name 
| spath input=Data path=an output=alert_name 
| spath input=Data path=sev output=severity 
|  stats count earliest(_time) as firstTime latest(_time) as lastTime by user, Name, operation, rule_id, alert_description, alert_name, severity 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `o365_security_and_compliance_alert_triggered_filter`

Macros

The SPL above uses the following Macros:

:information_source: o365_security_and_compliance_alert_triggered_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Workload
  • Category
  • Operation
  • Name
  • Data

How To Implement

You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 management activity events.

Known False Positives

O365 Security and Compliance may also generate false positives or trigger on legitimate behavior, filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
48.0 60 80 Security and Compliance triggered an alert for $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2