Splunk Enterprise Security

Using custom content with MITRE ATT&CK Framework

chooglin
Loves-to-Learn

I have custom content that I've created in SSE and mapped to various parts of the MITRE Framework. The problem is SSE only seems to be picking up Splunk ES and ESCU content, not the custom stuff I've done. Is there a solution for this?

Labels (1)
0 Karma

lkutch_splunk
Splunk Employee
Splunk Employee

Which version of ES are you using? And are you mapping them in correlation searches or trying to map in a different way? 
https://docs.splunk.com/Documentation/ES/6.3.0/Admin/Configurecorrelationsearches#Use_security_frame... 

0 Karma
Get Updates on the Splunk Community!

More Ways To Control Your Costs With Archived Metrics | Register for Tech Talk

Tuesday, May 14, 2024  |  11AM PT / 2PM ET Register to Attend Join us for this Tech Talk and learn how to ...

.conf24 | Personalize your .conf experience with Learning Paths!

Personalize your .conf24 Experience Learning paths allow you to level up your skill sets and dive deeper ...

Threat Hunting Unlocked: How to Uplevel Your Threat Hunting With the PEAK Framework ...

WATCH NOWAs AI starts tackling low level alerts, it's more critical than ever to uplevel your threat hunting ...