elastic / detection-rules

https://www.elastic.co/guide/en/security/current/detection-engine-overview.html
Other
1.92k stars 492 forks source link

[Rule Tuning] Potential Disabling of AppArmor #3971

Closed Aegrah closed 1 month ago

Aegrah commented 2 months ago

Summary

The current rule does not have all ways of disabling app armor integrated. While detonating malware samples, I noticed we were lacking coverage. This tuning PR adds this coverage.

Hits in detonate:

{729F7025-6A3F-4FF9-BAA3-892538AD3373}
protectionsmachine commented 2 months ago

Rule: Tuning - Guidelines

These guidelines serve as a reminder set of considerations when tuning an existing rule.

Documentation and Context

Rule Metadata Checks

Testing and Validation