Skip to content

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

License

Notifications You must be signed in to change notification settings

tdefise/Event-Forwarding-Guidance

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

48 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Event Forwarding Guidance

This repository hosts content for aiding administrators in collecting security relevant Windows event logs using Windows Event Forwarding (WEF). This repository is a companion to Spotting the Adversary with Windows Event Log Monitoring paper. The list of events in this repository are more up to date than those in the paper.

The repository contains:

  • Recommended Windows events to collect. Regardless of using WEF or a third party SIEM, the list of recommended events should be useful as a starting point for what to collect. The list of events in this repository are more up to date than those in the paper.
  • Scripts to create custom Event Log views and create WEF subscriptions.
  • WEF subscriptions in XML format.

Changelog from Official

Tips

Here below are some tips that can either help you to:

  • Prevent directly threats
  • Increase your visibility

The example are some tools that are free. Some of them can be bypass, but even if it will be bypass, the attacker will:

  • Have to see that's it is there
  • Search a way to bypass it
  • It will create logs that can be correlated with all the events you already gathered.
  • It will generate noise by the attackers.
AppLocker

AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

When AppLocker policy enforcement is set to Enforce rules, rules are enforced for the rule collection and all events are audited.
When AppLocker policy enforcement is set to Audit only, rules are only evaluated but all events generated from that evaluation are written to the AppLocker log.

I would recommend to setup at least the audit log on your critical assets.

Sysmon

If you don't have an EDR (Endpoint Protection & Responce) that provides you more visibility on endpoint for detection and response, I would recomment to have a look at Sysmon.

Sysmon is a Windows system service and device driver that, once installed on a system, remains resident across system reboots to monitor and log system activity to the Windows event log. It provides detailed information about process creations, network connections, and changes to file creation time. By collecting the events it generates using Windows Event Collection or SIEM agents and subsequently analyzing them, you can identify malicious or anomalous activity and understand how intruders and malware operate on your network.

Here are some configurations you can use as an example:

Note that it is pretty common to see Sigma rules that leverage Sysmon logs, and it there are a lot of resources for well used security solutions such as QRadar, Splunk, Azure Sentinel, ...

Links

License

See LICENSE.

Disclaimer

See DISCLAIMER.

About

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 100.0%