Splunk Enterprise Security

Risk Analysis Dashboard - Risk Modifiers by Annotations

mjuestel2
Explorer

Hello:

I recently started playing with the Risk framework, RBA etc. Most of my Risk Analysis dashboard is working within Enterprise Security - except for three (3) sections:

 

  • Risk Modifiers By Annotations
  • Risk Score By Annotations
  • Risk Modifiers By Threat Object

 

For the annotations part - we do manually tag Mitre Attack tactics within our content, so not sure why these panels do not show anything.

Also, does anyone know what savedsearches run in the background to populate these panels? I'd like to double check to make sure I have these enabled.

 

Thanks!

 

 

 

 

0 Karma

meetmshah
Contributor

Hello @mjuestel2,

The annotations Dashboard would be based on the MITRE Technique value we provide in the correlation searches. Also, it's not savedsearches based on which panels work upon - it's the Risk Data Model - 

meetmshah_0-1697177595409.png

 

Please let me know if you have any questions about the same. Also, please accept the solution and hit Karma, if this helps!

0 Karma
Get Updates on the Splunk Community!

Troubleshooting the OpenTelemetry Collector

  In this tech talk, you’ll learn how to troubleshoot the OpenTelemetry collector - from checking the ...

Adoption of Infrastructure Monitoring at Splunk

  Splunk's Growth Engineering team showcases one of their first Splunk product adoption-Splunk Infrastructure ...

Modern way of developing distributed application using OTel

Recently, I had the opportunity to work on a complex microservice using Spring boot and Quarkus to develop a ...