Event Forwarding Guidance Save Abandoned

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Project README

Event Forwarding Guidance

This repository hosts content for aiding administrators in collecting security relevant Windows event logs using Windows Event Forwarding (WEF). This repository is a companion to Spotting the Adversary with Windows Event Log Monitoring paper. The list of events in this repository are more up to date than those in the paper.

The repository contains:

  • Recommended Windows events to collect. Regardless of using WEF or a third party SIEM, the list of recommended events should be useful as a starting point for what to collect. The list of events in this repository are more up to date than those in the paper.
  • Scripts to create custom Event Log views and create WEF subscriptions.
  • WEF subscriptions in XML format.

License

See LICENSE.

Disclaimer

See DISCLAIMER.

Open Source Agenda is not affiliated with "Event Forwarding Guidance" Project. README Source: nsacyber/Event-Forwarding-Guidance
Stars
834
Open Issues
9
Last Commit
3 years ago

Open Source Agenda Badge

Open Source Agenda Rating