elastic / detection-rules

https://www.elastic.co/guide/en/security/current/detection-engine-overview.html
Other
1.92k stars 492 forks source link

[Rule Tuning] Accepted Default Telnet Port Connection #3954

Closed w0rk3r closed 2 months ago

w0rk3r commented 2 months ago

Issues

Resolves https://github.com/elastic/detection-rules/issues/3264

Summary

Adds flow_denied to the exclusion list.

protectionsmachine commented 2 months ago

Rule: Tuning - Guidelines

These guidelines serve as a reminder set of considerations when tuning an existing rule.

Documentation and Context

Rule Metadata Checks

Testing and Validation