All Apps and Add-ons

Filter brute force logins from Geographically Improbable Access

bmorgenthaler
Path Finder

In InfoSec App's Access Anomalies dashboard, the Geographically Improbable Access panel shows results from failed brute force logins. So for example I have a large number of common account names (admin, test, server, etc.) that do not exist in our environment and have failed logins into our perimeter systems showing up. Can this panel be configured to ONLY show known improbably access from successful logins and/or known users?

Tags (1)
1 Solution

igifrin_splunk
Splunk Employee
Splunk Employee

Thanks for pointing this out @bmorgenthaler. Yes, the Geographically Improbable Access table and the corresponding map should show only successful logins. This is now fixed and the fix will be available in the next version to be published on Splunkbase.

In the meantime, if anyone wants to update the searches manually, the first part of the search (before the second pipe) can be replaced with the following string that has where Authenication.action=success:

| tstats summariesonly=true allow_old_summaries=true values(Authentication.app) as app from datamodel=Authentication.Authentication where Authentication.action=success by Authentication.user, Authentication.src _time span=1s

View solution in original post

0 Karma

igifrin_splunk
Splunk Employee
Splunk Employee

Thanks for pointing this out @bmorgenthaler. Yes, the Geographically Improbable Access table and the corresponding map should show only successful logins. This is now fixed and the fix will be available in the next version to be published on Splunkbase.

In the meantime, if anyone wants to update the searches manually, the first part of the search (before the second pipe) can be replaced with the following string that has where Authenication.action=success:

| tstats summariesonly=true allow_old_summaries=true values(Authentication.app) as app from datamodel=Authentication.Authentication where Authentication.action=success by Authentication.user, Authentication.src _time span=1s
0 Karma
Get Updates on the Splunk Community!

Detecting Remote Code Executions With the Splunk Threat Research Team

REGISTER NOWRemote code execution (RCE) vulnerabilities pose a significant risk to organizations. If ...

Observability | Use Synthetic Monitoring for Website Metadata Verification

If you are on Splunk Observability Cloud, you may already have Synthetic Monitoringin your observability ...

More Ways To Control Your Costs With Archived Metrics | Register for Tech Talk

Tuesday, May 14, 2024  |  11AM PT / 2PM ET Register to Attend Join us for this Tech Talk and learn how to ...