package
0.0.4-alpha
Repository: https://github.com/smithy-security/smithy.git
Documentation: pkg.go.dev

# Constants

No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The account type is not mapped.
The account type is unknown.
No description provided by the author
An IAM Policy was attached to a user/role.
A user/role was created.
A user/role was deleted.
An IAM Policy was detached from a.
A user/role was disabled.
A user/role was enabled.
A user account was locked out.
An authentication factor was disabled for.
An authentication factor was enabled for.
an account.
An attempt was made to change an account's.
An attempt was made to reset an account's.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
Any agent or sensor that.
Any agent or sensor that.
Any DLP sensor or agent.
Any EDR sensor or agent.
Any agent or sensor that.
Any agent or sensor.
The type is not mapped.
Any agent or sensor that.
Any agent or sensor that.
The type is unknown.
Any agent or sensor that.
Behavioral analytics focus on monitoring and.
Exact Data Match is a precise comparison.
Fingerprinting is the technique of collecting.
Indexed Data Match refers to comparing.
Keyword Match involves scanning content for.
content against a pre-compiled index of sensitive information to efficiently detect and prevent unauthorized access or breaches, streamlining DLP and compliance efforts.
Partial Data Match involves identifying.
Regular Expressions are used to define.
A Rule in security analytics refers to.
Statistical analytics pertains to analyzing.
Tagging refers to the practice of assigning.
No description provided by the author
The API call in the event pertains to a 'create'.
The API call in the event pertains to a 'delete'.
activity.
The API call in the event pertains to a 'read'.
No description provided by the author
The API call in the event pertains to a 'update'.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
A Kerberos authentication ticket (TGT).
A logon session was terminated and no.
A new logon session was requested.
No description provided by the author
A preauthentication stage was engaged.
A Kerberos service ticket was renewed.
A Kerberos service ticket was.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The authentication protocol is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
The authentication protocol is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
A batch server logon, where.
A user logged on to this device.
Same as Remote Interactive.
Workstation logon.
A local logon to device console.
A user or device logged onto this.
A user logged on to this device.
A caller cloned its current token.
A logon by a service or daemon.
The logon type is not mapped.
A remote logon using Terminal.
Used only by the System account,.
The logon type is unknown.
A user unlocked the device.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
Devices that verify identity-based on.
A code or link is sent to a user's.
Physical device that generates a code to.
have previously established.
Application generates a one-time password.
The user enters a password that they.
System calls the user's registered phone.
Push notification is sent to user's.
The user responds to a security question.
User receives and inputs a code sent to.
Typically involves a hardware token,.
No description provided by the author
Web-based API that enables users to.
Assign special groups to a new logon.
Assign special privileges to a new logon.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The compliance check failed for at least one of the.
The event status is not mapped.
The compliance check passed for all the evaluated.
The status is unknown.
The compliance check did not yield a result due to.
A finding was closed.
A finding was created.
No description provided by the author
No description provided by the author
A finding was updated.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidence is not mapped to the defined enum.
The normalized confidence is unknown.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The Finding is under review.
The Finding is new and yet to be reviewed.
The event status is not mapped.
The Finding was reviewed, remediated and is now.
The Finding was reviewed, determined to be benign.
The status is unknown.
The discovered information is via a collection.
The discovered information is via a log.
process.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Any business-specific sensitive.
Any financially-related sensitive.
Any sensitive government.
Any mission-specific sensitive.
Any other type of data.
Any Personally Identifiable.
Any sensitive security-related.
The type is not mapped.
No description provided by the author
No description provided by the author
The confidentiality is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidentiality is unknown.
Any business-specific sensitive.
Any financially-related sensitive.
Any sensitive government.
Any mission-specific sensitive.
Any other type of data.
Any Personally Identifiable.
Any sensitive security-related.
The type is not mapped.
No description provided by the author
No description provided by the author
The confidentiality is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidentiality is unknown.
The data was stored on physical or.
The data was actively moving.
The data was being processed,.
The type is not mapped.
A built in Data Loss.
A Cloud Access.
A tool that actively.
A Data Security.
A Database Activity.
Any Developer.
A Digital Rights.
A Data Loss.
A dedicated agent or.
A Mobile Device.
Any other type of.
A Secure Email.
A Secure Web Gateway.
The type is not.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
An existing Data Security finding is closed, this.
A new Data Security finding is created.
due to inaccurate detection techniques or a known true negative.
An existing Data Security finding is suppressed.
No description provided by the author
An existing Data Security finding is updated with.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidence is not mapped to the defined enum.
The normalized confidence is unknown.
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The impact is not mapped.
The normalized impact is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The Finding is under review.
The Finding is new and yet to be reviewed.
The event status is not mapped.
The Finding was reviewed, remediated and is now.
The Finding was reviewed, determined to be benign.
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
The 'Connect' activity involves establishing a.
The 'Create' activity involves generating new data.
The 'Decrypt' activity involves converting encrypted.
The 'Delete' activity involves removing specific data.
The 'Encrypt' activity involves securing data by.
The 'List' activity provides an overview of existing.
data back to its original format.
The 'Query' activity involves retrieving a filtered.
The 'Read' activity involves accessing specific data.
No description provided by the author
The 'Update' activity pertains to modifying specific.
The 'Write' activity involves writing specific data.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
The datastore resource type is not mapped.
No description provided by the author
The datastore resource type is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
A finding was closed.
A finding was created.
No description provided by the author
No description provided by the author
A finding was updated.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidence is not mapped to the defined enum.
The normalized confidence is unknown.
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The impact is not mapped.
The normalized impact is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The Finding is under review.
The Finding is new and yet to be reviewed.
The event status is not mapped.
The Finding was reviewed, remediated and is now.
The Finding was reviewed, determined to be benign.
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
The type is not mapped.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
The type is unknown.
A <a target='_blank'.
The discovered information is via a collection.
The discovered information is via a log.
process.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The security level is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The security level is not mapped.
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
DHCPACK: The server accepts the request by sending.
DHCPDECLINE.
DHCPDISCOVER.
DHCPEXPIRE: A DHCP lease expired.
DHCPINFORM.
DHCPNAK.
DHCPOFFER.
No description provided by the author
DHCPRELEASE: A DHCP client sends a DHCPRELEASE.
DHCPREQUEST.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
Microsoft Authenticode Digital Signature.
Digital Signature Algorithm (DSA).
Elliptic Curve Digital Signature Algorithm.
Algorithm.
Rivest-Shamir-Adleman (RSA) Algorithm.
No description provided by the author
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
The DNS query request.
The DNS query response.
Bidirectional DNS request and response traffic.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Algorithm not supported.
Bad/missing Server Cookie.
Key not recognized.
Bad TKEY Mode.
Duplicate key name.
TSIG Signature Failure or Bad OPT Version.
Signature out of time window.
Bad Truncation.
DSO-TYPE Not Implemented.
Format Error.
No Error.
Not Authorized or Server Not Authoritative for zone.
Not Implemented.
Name not contained in zone.
Non-Existent Domain.
RR Set that should exist does not.
The dns response code is not defined by the RFC.
Query Refused.
The codes deemed to be reserved by the RFC (codes:.
Server Failure.
The codes deemed to be unassigned by the RFC.
Name Exists when it should not.
RR Set Exists when it should not.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
The event DNS header flag is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
DNS Stateful Operations (DSO).
Inverse query, obsolete.
Zone change notification.
Standard query.
Reserved, not used.
Server status request.
Dynamic DNS update.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
Email being scanned (example: security scanning).
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Email Inbound, from the Internet or outside network.
Email Internal, from inside the network destined.
for an entity inside network.
Email Outbound, from inside the network destined.
The email direction is unknown.
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
scanning).
No description provided by the author
Email file being scanned (example: security.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
Email URL being scanned (example: security scanning).
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
The confidentiality is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidentiality is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
A request to create a new file on a file.
A request to decrypt a file on a file system.
A request to delete a file on a file system.
A request to encrypt a file on a file system.
A request to get attributes for a file on a.
A request to get security for a file on a file.
A request to mount a file on a file system.
A request to create a file handle.
No description provided by the author
A request to read data from a file on a file.
A request to rename a file on a file system.
A request to set attributes for a file on a.
A request to set security for a file on a file.
No description provided by the author
A request to unmount a file from a file.
A request to write data to a file on a file.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
Copy a file.
Delete a file.
Download a file.
Lock a file.
Move a file.
Open a file.
No description provided by the author
Preview a file.
Rename a file.
Restore a file.
Share a file.
Mark a file or folder to sync with a computer.
No description provided by the author
Unlock a file.
Unshare a file.
Mark a file or folder to not sync with a computer.
Update a file.
Upload a file.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The ssdeep generated fuzzy checksum.
MD5 message-digest algorithm producing a 128-bit.
algorithm that works by XORing the bytes in a circular-shifting fashion.
Microsoft simple non-cryptographic hash.
Secure Hash Algorithm 1 producing a 160-bit (20-.
Secure Hash Algorithm 2 producing a 256-bit (32-.
Secure Hash Algorithm 2 producing a 512-bit (64-.
The TLSH fuzzy hashing algorithm.
No description provided by the author
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
Delete file(s) from the FTP or SFTP site.
File download from the FTP or SFTP site.
List files in a specified directory.
No description provided by the author
Poll directory for specific file(s) or folder(s) at.
File upload to the FTP or SFTP site.
Rename the file(s) in the FTP or SFTP site.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
Add user to a group.
Assign privileges to a group.
A group was created.
A group was deleted.
No description provided by the author
Remove user from a group.
Revoke privileges from a group.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
The CONNECT method establishes a tunnel to the server.
The DELETE method deletes the specified resource.
The GET method requests a representation of the.
The HEAD method asks for a response identical to a.
The OPTIONS method describes the communication.
along the path to the target resource.
HttpActivity_ACTIVITY_ID_POST
The POST method submits an entity to the specified.
The PUT method replaces all current representations.
The TRACE method performs a message loop-back test.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
Reports closure of an Incident .
Reports the creation of an Incident.
No description provided by the author
No description provided by the author
Reports updates to an Incident.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidence is not mapped to the defined enum.
The normalized confidence is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The impact is not mapped.
The normalized impact is unknown.
Interruption making a critical functionality.
Critical functionality or network access is.
Application or personal procedure is unusable, where.
Non-critical function or procedure is unusable or.
The priority is not normalized.
No priority is assigned.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The incident is resolved and no further action is.
The incident has been assigned to an agent but has.
The service desk has received the incident but has.
The incident requires some information or response.
The event status is not mapped.
The service desk has confirmed that the incident is.
The status is unknown.
The incident is benign.
The incident can be disregarded as it is.
The incident is a duplicate.
The incident is a false positive.
The incident has insufficient data to make.
The incident remediation or required.
The type is not mapped.
The incident is a security risk.
The incident is suspicious.
The incident is a test.
The incident is a true positive.
The type is unknown.
The discovered information is via a collection.
The discovered information is via a log.
process.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The type is not mapped.
No description provided by the author
No description provided by the author
The type is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
A driver/extension was loaded into the kernel.
kernel.
No description provided by the author
A driver/extension was unloaded (removed) from the.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
With hands-on keyboard access, intruders.
Malware opens a command channel to enable.
The intruders will use various tactics,.
The intruders start leveraging.
The intruders install malware on the.
The kill chain phase is not mapped.
The attackers pick a target and perform a.
The kill chain phase is unknown.
The attackers develop a malware weapon and.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
Data Execution Permission.
Data Execution Permission.
No description provided by the author
<code>WriteProcessMemory</code>).
Read (Example:.
No description provided by the author
Write (Example:.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
A memory mapped file, typically created.
A module loaded in a way avoidant of.
A module loaded in a non standard way.
However, GetModuleFileName succeeds on this allocation.
A raw module in process memory that is.
A normal module loaded by the normal.
No description provided by the author
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
The network connection was closed.
The network connection failed.
A new network connection was opened.
No description provided by the author
The network connection was refused.
The network connection was abnormally terminated or.
Network traffic report.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
External network traffic between two.
Through a gateway VPC endpoint (Nitro-.
Through an inter-region VPC peering.
Internal network traffic between two.
Through an Internet gateway (Nitro-.
Through an Internet gateway or a.
Through an intra-region VPC peering.
Through a local gateway.
Local network traffic on the same.
The boundary is not mapped.
Through another resource in the same.
The connection boundary is unknown.
Through a virtual private gateway.
Inbound network connection.
Lateral network connection.
The direction is not mapped.
Outbound network connection.
The connection direction is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The socket connection has been closed by the remote.
The socket is not in use.
The socket connection has been closed by the local.
The socket has an established connection between a.
The socket connection has been closed by the local.
The socket connection has been closed by the local.
The socket connection has been closed by the remote.
The socket is listening for incoming connections.
The state is not mapped.
The socket has passively received a connection.
The socket is actively trying to establish a.
The socket connection has been closed by the local.
The socket state is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
The type is not mapped.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
The type is unknown.
A <a target='_blank'.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
Copy a file.
Delete a file.
Download a file.
Lock a file.
Move a file.
Open a file.
No description provided by the author
Preview a file.
Rename a file.
Restore a file.
Share a file.
Mark a file or folder to sync with a computer.
No description provided by the author
Unlock a file.
Unshare a file.
Mark a file or folder to not sync with a computer.
Update a file.
Upload a file.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
The type is not mapped.
A <a target='_blank'.
A <a target='_blank'.
A <a target='_blank'.
The type is unknown.
A <a target='_blank'.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
Broadcast time info to network.
NTP client, syncs with servers.
Monitoring and control messaging.
The event activity is not mapped.
Reserved - Not defined in standard.
Dedicated NTP time server,.
Bidirectional time exchange.
Device responds as a server to.
Not used in standard NTP.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The stratum level is not mapped.
The highest precision primary server (e.g.
Reserved stratum (possible values: 17-255).
A secondary level server (possible values: 2-.
Unspecified or invalid.
15).
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The observable data type is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Unknown observable data type.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The type is not mapped.
No description provided by the author
The type is unknown.
attribute, which contains a data source specific value.
No description provided by the author
The discovered information is via a collection.
The discovered information is via a log.
process.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
No description provided by the author
The injection type is not mapped.
No description provided by the author
The injection type is unknown.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
An RDP connection request.
An RDP connection response.
The initial RDP request.
The initial RDP response.
No description provided by the author
The TLS handshake.
Network traffic report.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The type is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The type is unknown.
Starting to establish a history of suspicious.
Starting to establish a history of normal.
Proven evidence of maliciousness.
No established history of normal behavior.
The reputation score is not mapped.
Strong possibility of maliciousness.
Indicators of maliciousness.
Reasonable history of good behavior.
Consistently good behavior.
A site with a history of suspicious or risky.
The reputation score is unknown.
Long history of good behavior.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The scan was triggered by the attachment of.
The scan was triggered by an Early Launch Anti-.
The scan was manually initiated by the user or.
The scan type id is not mapped.
The scan was triggered by newly quarantined.
The scan was started based on scheduler.
No description provided by the author
The scan was triggered by a content update.
The scan was started due to a user logon.
The scan was cancelled.
The scan was completed.
The user delayed the scan.
The allocated scan time was insufficient.
The scan could not be completed due to an.
No description provided by the author
The scan was paused, either by the user or.
The scan was paused.
The scan restarted from the beginning of.
The scan was resumed from the pause point.
The scan was started.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
A security finding was closed.
A security finding was created.
No description provided by the author
No description provided by the author
A security finding was updated.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidence is not mapped to the defined enum.
The normalized confidence is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The impact is not mapped.
The normalized impact is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The finding is under review.
The finding is new and yet to be reviewed.
The state is not mapped.
The finding was reviewed and remediated and is now.
The finding was reviewed, considered as a false.
The state is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The Android partition has been.
The entity is not compliant with.
The content is locked to a.
An elevated privilege shell has.
The device has failed the boot.
Isolated from the network.
The file system has been altered.
The content is missing or.
The execution environment has.
The entity is not installed.
Remote access is enabled.
Mobile OTA (Over The Air) updates.
The security state is not mapped.
Not in compliance with the.
The security solution is not.
The security solution does not.
Not protected by a security.
A reboot is required for one or.
The device has been modified to.
The device has failed the.
The SELinux security feature has.
Reputation of the entity is.
The security state is unknown.
A detected threat has not been.
The system partition is.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
The event pertains to file creation.
The event pertains to file open activity.
The event pertains to file open activity.
The event pertains to file overwrite.
The event pertains to file overwrite.
The event pertains to file superseded.
activity (the file is opened in a truncated form if it exists and created otherwise).
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The share type is not mapped.
No description provided by the author
No description provided by the author
The share type is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
The network connection was closed.
The network connection failed.
A new network connection was opened.
No description provided by the author
The network connection was refused.
The network connection was abnormally terminated or.
Network traffic report.
No description provided by the author
Authentication using digital.
GSSAPI for centralized authentication.
Authentication based on the client.
Multi-step, interactive authentication.
No description provided by the author
Password Authentication.
Paired public key authentication.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The Application-Layer.
The Certificate.
The Client Certificate.
The Cookie extension.
The Early Data extension.
The Heartbeat extension.
The Key Share extension.
The Maximum Fragment.
The OID Filters extension.
The type is not mapped.
The Padding extension.
TlsExtension_TYPE_ID_POST_HANDSHAKE_AUTH
The Post-Handshake Client.
The Pre Shared Key.
The Pre-Shared Key Exchange.
The Server Certificate.
The Server Name Indication.
The Signature Algorithms.
The Signature Algorithms.
The Signed Certificate.
The Certificate Status.
The Supported Groups.
The Supported Versions.
The Use SRTP data.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
Close a tunnel.
Open a tunnel.
The event activity is not mapped.
Renew a tunnel.
The event activity is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The Domain/URL category is.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The Domain/URL category is.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Admin/root user account.
with a trailing dollar sign ($).
System account.
No description provided by the author
Regular user account.
Assign privileges to a user.
No description provided by the author
Revoke privileges from a user.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The discovered information is via a collection.
The discovered information is via a log.
process.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
The discovered results are via a query request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The target was not found.
The discovery attempt failed.
The target was found.
The query result is not mapped.
The target was partially found.
The query result is unknown.
Discovery of the target was not supported.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
A finding was closed.
A finding was created.
No description provided by the author
No description provided by the author
A finding was updated.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The confidence is not mapped to the defined enum.
The normalized confidence is unknown.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
The Finding is under review.
The Finding is new and yet to be reviewed.
The event status is not mapped.
The Finding was reviewed, remediated and is now.
The Finding was reviewed, determined to be benign.
The status is unknown.
The incoming request does not have permission.
An error occurred during processing the.
The incoming request has permission to the web.
The incoming request's access has been revoked.
request.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
The activity was allowed.
The attempted activity was denied.
The action was not mapped.
The action was unknown.
One or more web resources were created.
One or more web resources were deleted.
One or more web resources were exported from an.
One or more web resources were imported into an.
No description provided by the author
One or more web resources were read / viewed.
A search was performed on one or more web resources.
One or more web resources were shared.
No description provided by the author
One or more web resources were updated.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The requestor's access has been.
The request or activity was detected.
Granted access or allowed the action.
A request or submission was approved.
Denied access or blocked the action to.
Required the end user to solve a.
Ran a silent challenge that required.
A corrupt file or configuration was.
Counted the request or activity but.
A custom action was executed such as.
An operation was delayed, for example.
A file or other content was deleted.
Suspicious activity or a policy.
The request was detected as a threat.
An error occurred during the.
A suspicious or risky entity was.
A session was isolated on the network.
The operation or action was logged.
The outcome of an operation had no.
The disposition is not listed.
A corrupt file or configuration was.
A suspicious file or other content was.
A request or submission was rejected.
The request was detected as a threat.
A quarantined file or other content.
A file or other entity was marked with.
An attempt to access a resource was.
A corrupt file or configuration was.
The disposition was not known.
Action is required immediately and the scope is.
An error occurred but it is too late to take.
Action is required immediately.
Informational message.
The user decides if action is needed.
Action is required but the situation is not.
The event/finding severity is not mapped.
The event/finding severity is unknown.
No description provided by the author
The event status is not mapped.
No description provided by the author
The status is unknown.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The resource object type is not mapped.
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
The resource object type is unknown.
No description provided by the author
No description provided by the author
No description provided by the author

# Variables

Enum value maps for Account_TypeId.
Enum value maps for Account_TypeId.
Enum value maps for AccountChange_ActivityId.
Enum value maps for AccountChange_ActivityId.
Enum value maps for AccountChange_CategoryUid.
Enum value maps for AccountChange_CategoryUid.
Enum value maps for AccountChange_ClassUid.
Enum value maps for AccountChange_ClassUid.
Enum value maps for AccountChange_SeverityId.
Enum value maps for AccountChange_SeverityId.
Enum value maps for AccountChange_StatusId.
Enum value maps for AccountChange_StatusId.
Enum value maps for AdminGroupQuery_ActivityId.
Enum value maps for AdminGroupQuery_ActivityId.
Enum value maps for AdminGroupQuery_CategoryUid.
Enum value maps for AdminGroupQuery_CategoryUid.
Enum value maps for AdminGroupQuery_ClassUid.
Enum value maps for AdminGroupQuery_ClassUid.
Enum value maps for AdminGroupQuery_QueryResultId.
Enum value maps for AdminGroupQuery_QueryResultId.
Enum value maps for AdminGroupQuery_SeverityId.
Enum value maps for AdminGroupQuery_SeverityId.
Enum value maps for AdminGroupQuery_StatusId.
Enum value maps for AdminGroupQuery_StatusId.
Enum value maps for Agent_TypeId.
Enum value maps for Agent_TypeId.
Enum value maps for Analytic_TypeId.
Enum value maps for Analytic_TypeId.
Enum value maps for ApiActivity_ActivityId.
Enum value maps for ApiActivity_ActivityId.
Enum value maps for ApiActivity_CategoryUid.
Enum value maps for ApiActivity_CategoryUid.
Enum value maps for ApiActivity_ClassUid.
Enum value maps for ApiActivity_ClassUid.
Enum value maps for ApiActivity_SeverityId.
Enum value maps for ApiActivity_SeverityId.
Enum value maps for ApiActivity_StatusId.
Enum value maps for ApiActivity_StatusId.
Enum value maps for ApplicationLifecycle_ActivityId.
Enum value maps for ApplicationLifecycle_ActivityId.
Enum value maps for ApplicationLifecycle_CategoryUid.
Enum value maps for ApplicationLifecycle_CategoryUid.
Enum value maps for ApplicationLifecycle_ClassUid.
Enum value maps for ApplicationLifecycle_ClassUid.
Enum value maps for ApplicationLifecycle_SeverityId.
Enum value maps for ApplicationLifecycle_SeverityId.
Enum value maps for ApplicationLifecycle_StatusId.
Enum value maps for ApplicationLifecycle_StatusId.
Enum value maps for Authentication_ActivityId.
Enum value maps for Authentication_ActivityId.
Enum value maps for Authentication_AuthProtocolId.
Enum value maps for Authentication_AuthProtocolId.
Enum value maps for Authentication_CategoryUid.
Enum value maps for Authentication_CategoryUid.
Enum value maps for Authentication_ClassUid.
Enum value maps for Authentication_ClassUid.
Enum value maps for Authentication_LogonTypeId.
Enum value maps for Authentication_LogonTypeId.
Enum value maps for Authentication_SeverityId.
Enum value maps for Authentication_SeverityId.
Enum value maps for Authentication_StatusId.
Enum value maps for Authentication_StatusId.
Enum value maps for AuthFactor_FactorTypeId.
Enum value maps for AuthFactor_FactorTypeId.
Enum value maps for AuthorizeSession_ActivityId.
Enum value maps for AuthorizeSession_ActivityId.
Enum value maps for AuthorizeSession_CategoryUid.
Enum value maps for AuthorizeSession_CategoryUid.
Enum value maps for AuthorizeSession_ClassUid.
Enum value maps for AuthorizeSession_ClassUid.
Enum value maps for AuthorizeSession_SeverityId.
Enum value maps for AuthorizeSession_SeverityId.
Enum value maps for AuthorizeSession_StatusId.
Enum value maps for AuthorizeSession_StatusId.
Enum value maps for Compliance_StatusId.
Enum value maps for Compliance_StatusId.
Enum value maps for ComplianceFinding_ActivityId.
Enum value maps for ComplianceFinding_ActivityId.
Enum value maps for ComplianceFinding_CategoryUid.
Enum value maps for ComplianceFinding_CategoryUid.
Enum value maps for ComplianceFinding_ClassUid.
Enum value maps for ComplianceFinding_ClassUid.
Enum value maps for ComplianceFinding_ConfidenceId.
Enum value maps for ComplianceFinding_ConfidenceId.
Enum value maps for ComplianceFinding_SeverityId.
Enum value maps for ComplianceFinding_SeverityId.
Enum value maps for ComplianceFinding_StatusId.
Enum value maps for ComplianceFinding_StatusId.
Enum value maps for ConfigState_ActivityId.
Enum value maps for ConfigState_ActivityId.
Enum value maps for ConfigState_CategoryUid.
Enum value maps for ConfigState_CategoryUid.
Enum value maps for ConfigState_ClassUid.
Enum value maps for ConfigState_ClassUid.
Enum value maps for ConfigState_SeverityId.
Enum value maps for ConfigState_SeverityId.
Enum value maps for ConfigState_StatusId.
Enum value maps for ConfigState_StatusId.
Enum value maps for Database_TypeId.
Enum value maps for Database_TypeId.
Enum value maps for Databucket_TypeId.
Enum value maps for Databucket_TypeId.
Enum value maps for DataClassification_CategoryId.
Enum value maps for DataClassification_CategoryId.
Enum value maps for DataClassification_ConfidentialityId.
Enum value maps for DataClassification_ConfidentialityId.
Enum value maps for DataSecurity_CategoryId.
Enum value maps for DataSecurity_CategoryId.
Enum value maps for DataSecurity_ConfidentialityId.
Enum value maps for DataSecurity_ConfidentialityId.
Enum value maps for DataSecurity_DataLifecycleStateId.
Enum value maps for DataSecurity_DataLifecycleStateId.
Enum value maps for DataSecurity_DetectionSystemId.
Enum value maps for DataSecurity_DetectionSystemId.
Enum value maps for DataSecurityFinding_ActionId.
Enum value maps for DataSecurityFinding_ActionId.
Enum value maps for DataSecurityFinding_ActivityId.
Enum value maps for DataSecurityFinding_ActivityId.
Enum value maps for DataSecurityFinding_CategoryUid.
Enum value maps for DataSecurityFinding_CategoryUid.
Enum value maps for DataSecurityFinding_ClassUid.
Enum value maps for DataSecurityFinding_ClassUid.
Enum value maps for DataSecurityFinding_ConfidenceId.
Enum value maps for DataSecurityFinding_ConfidenceId.
Enum value maps for DataSecurityFinding_DispositionId.
Enum value maps for DataSecurityFinding_DispositionId.
Enum value maps for DataSecurityFinding_ImpactId.
Enum value maps for DataSecurityFinding_ImpactId.
Enum value maps for DataSecurityFinding_RiskLevelId.
Enum value maps for DataSecurityFinding_RiskLevelId.
Enum value maps for DataSecurityFinding_SeverityId.
Enum value maps for DataSecurityFinding_SeverityId.
Enum value maps for DataSecurityFinding_StatusId.
Enum value maps for DataSecurityFinding_StatusId.
Enum value maps for DatastoreActivity_ActionId.
Enum value maps for DatastoreActivity_ActionId.
Enum value maps for DatastoreActivity_ActivityId.
Enum value maps for DatastoreActivity_ActivityId.
Enum value maps for DatastoreActivity_CategoryUid.
Enum value maps for DatastoreActivity_CategoryUid.
Enum value maps for DatastoreActivity_ClassUid.
Enum value maps for DatastoreActivity_ClassUid.
Enum value maps for DatastoreActivity_DispositionId.
Enum value maps for DatastoreActivity_DispositionId.
Enum value maps for DatastoreActivity_SeverityId.
Enum value maps for DatastoreActivity_SeverityId.
Enum value maps for DatastoreActivity_StatusId.
Enum value maps for DatastoreActivity_StatusId.
Enum value maps for DatastoreActivity_TypeId.
Enum value maps for DatastoreActivity_TypeId.
Enum value maps for DetectionFinding_ActionId.
Enum value maps for DetectionFinding_ActionId.
Enum value maps for DetectionFinding_ActivityId.
Enum value maps for DetectionFinding_ActivityId.
Enum value maps for DetectionFinding_CategoryUid.
Enum value maps for DetectionFinding_CategoryUid.
Enum value maps for DetectionFinding_ClassUid.
Enum value maps for DetectionFinding_ClassUid.
Enum value maps for DetectionFinding_ConfidenceId.
Enum value maps for DetectionFinding_ConfidenceId.
Enum value maps for DetectionFinding_DispositionId.
Enum value maps for DetectionFinding_DispositionId.
Enum value maps for DetectionFinding_ImpactId.
Enum value maps for DetectionFinding_ImpactId.
Enum value maps for DetectionFinding_RiskLevelId.
Enum value maps for DetectionFinding_RiskLevelId.
Enum value maps for DetectionFinding_SeverityId.
Enum value maps for DetectionFinding_SeverityId.
Enum value maps for DetectionFinding_StatusId.
Enum value maps for DetectionFinding_StatusId.
Enum value maps for Device_RiskLevelId.
Enum value maps for Device_RiskLevelId.
Enum value maps for Device_TypeId.
Enum value maps for Device_TypeId.
Enum value maps for DeviceConfigStateChange_ActivityId.
Enum value maps for DeviceConfigStateChange_ActivityId.
Enum value maps for DeviceConfigStateChange_CategoryUid.
Enum value maps for DeviceConfigStateChange_CategoryUid.
Enum value maps for DeviceConfigStateChange_ClassUid.
Enum value maps for DeviceConfigStateChange_ClassUid.
Enum value maps for DeviceConfigStateChange_PrevSecurityLevelId.
Enum value maps for DeviceConfigStateChange_PrevSecurityLevelId.
Enum value maps for DeviceConfigStateChange_SecurityLevelId.
Enum value maps for DeviceConfigStateChange_SecurityLevelId.
Enum value maps for DeviceConfigStateChange_SeverityId.
Enum value maps for DeviceConfigStateChange_SeverityId.
Enum value maps for DeviceConfigStateChange_StatusId.
Enum value maps for DeviceConfigStateChange_StatusId.
Enum value maps for DhcpActivity_ActionId.
Enum value maps for DhcpActivity_ActionId.
Enum value maps for DhcpActivity_ActivityId.
Enum value maps for DhcpActivity_ActivityId.
Enum value maps for DhcpActivity_CategoryUid.
Enum value maps for DhcpActivity_CategoryUid.
Enum value maps for DhcpActivity_ClassUid.
Enum value maps for DhcpActivity_ClassUid.
Enum value maps for DhcpActivity_DispositionId.
Enum value maps for DhcpActivity_DispositionId.
Enum value maps for DhcpActivity_SeverityId.
Enum value maps for DhcpActivity_SeverityId.
Enum value maps for DhcpActivity_StatusId.
Enum value maps for DhcpActivity_StatusId.
Enum value maps for DigitalSignature_AlgorithmId.
Enum value maps for DigitalSignature_AlgorithmId.
Enum value maps for DnsActivity_ActionId.
Enum value maps for DnsActivity_ActionId.
Enum value maps for DnsActivity_ActivityId.
Enum value maps for DnsActivity_ActivityId.
Enum value maps for DnsActivity_CategoryUid.
Enum value maps for DnsActivity_CategoryUid.
Enum value maps for DnsActivity_ClassUid.
Enum value maps for DnsActivity_ClassUid.
Enum value maps for DnsActivity_DispositionId.
Enum value maps for DnsActivity_DispositionId.
Enum value maps for DnsActivity_RcodeId.
Enum value maps for DnsActivity_RcodeId.
Enum value maps for DnsActivity_SeverityId.
Enum value maps for DnsActivity_SeverityId.
Enum value maps for DnsActivity_StatusId.
Enum value maps for DnsActivity_StatusId.
Enum value maps for DnsAnswer_FlagIds.
Enum value maps for DnsAnswer_FlagIds.
Enum value maps for DnsQuery_OpcodeId.
Enum value maps for DnsQuery_OpcodeId.
Enum value maps for EmailActivity_ActionId.
Enum value maps for EmailActivity_ActionId.
Enum value maps for EmailActivity_ActivityId.
Enum value maps for EmailActivity_ActivityId.
Enum value maps for EmailActivity_CategoryUid.
Enum value maps for EmailActivity_CategoryUid.
Enum value maps for EmailActivity_ClassUid.
Enum value maps for EmailActivity_ClassUid.
Enum value maps for EmailActivity_DirectionId.
Enum value maps for EmailActivity_DirectionId.
Enum value maps for EmailActivity_DispositionId.
Enum value maps for EmailActivity_DispositionId.
Enum value maps for EmailActivity_SeverityId.
Enum value maps for EmailActivity_SeverityId.
Enum value maps for EmailActivity_StatusId.
Enum value maps for EmailActivity_StatusId.
Enum value maps for EmailFileActivity_ActionId.
Enum value maps for EmailFileActivity_ActionId.
Enum value maps for EmailFileActivity_ActivityId.
Enum value maps for EmailFileActivity_ActivityId.
Enum value maps for EmailFileActivity_CategoryUid.
Enum value maps for EmailFileActivity_CategoryUid.
Enum value maps for EmailFileActivity_ClassUid.
Enum value maps for EmailFileActivity_ClassUid.
Enum value maps for EmailFileActivity_DispositionId.
Enum value maps for EmailFileActivity_DispositionId.
Enum value maps for EmailFileActivity_SeverityId.
Enum value maps for EmailFileActivity_SeverityId.
Enum value maps for EmailFileActivity_StatusId.
Enum value maps for EmailFileActivity_StatusId.
Enum value maps for EmailUrlActivity_ActionId.
Enum value maps for EmailUrlActivity_ActionId.
Enum value maps for EmailUrlActivity_ActivityId.
Enum value maps for EmailUrlActivity_ActivityId.
Enum value maps for EmailUrlActivity_CategoryUid.
Enum value maps for EmailUrlActivity_CategoryUid.
Enum value maps for EmailUrlActivity_ClassUid.
Enum value maps for EmailUrlActivity_ClassUid.
Enum value maps for EmailUrlActivity_DispositionId.
Enum value maps for EmailUrlActivity_DispositionId.
Enum value maps for EmailUrlActivity_SeverityId.
Enum value maps for EmailUrlActivity_SeverityId.
Enum value maps for EmailUrlActivity_StatusId.
Enum value maps for EmailUrlActivity_StatusId.
Enum value maps for EntityManagement_ActivityId.
Enum value maps for EntityManagement_ActivityId.
Enum value maps for EntityManagement_CategoryUid.
Enum value maps for EntityManagement_CategoryUid.
Enum value maps for EntityManagement_ClassUid.
Enum value maps for EntityManagement_ClassUid.
Enum value maps for EntityManagement_SeverityId.
Enum value maps for EntityManagement_SeverityId.
Enum value maps for EntityManagement_StatusId.
Enum value maps for EntityManagement_StatusId.
Enum value maps for File_ConfidentialityId.
Enum value maps for File_ConfidentialityId.
No description provided by the author
Enum value maps for File_TypeId.
Enum value maps for File_TypeId.
Enum value maps for FileActivity_ActionId.
Enum value maps for FileActivity_ActionId.
Enum value maps for FileActivity_ActivityId.
Enum value maps for FileActivity_ActivityId.
Enum value maps for FileActivity_CategoryUid.
Enum value maps for FileActivity_CategoryUid.
Enum value maps for FileActivity_ClassUid.
Enum value maps for FileActivity_ClassUid.
Enum value maps for FileActivity_DispositionId.
Enum value maps for FileActivity_DispositionId.
Enum value maps for FileActivity_SeverityId.
Enum value maps for FileActivity_SeverityId.
Enum value maps for FileActivity_StatusId.
Enum value maps for FileActivity_StatusId.
Enum value maps for FileHosting_ActivityId.
Enum value maps for FileHosting_ActivityId.
Enum value maps for FileHosting_CategoryUid.
Enum value maps for FileHosting_CategoryUid.
Enum value maps for FileHosting_ClassUid.
Enum value maps for FileHosting_ClassUid.
Enum value maps for FileHosting_SeverityId.
Enum value maps for FileHosting_SeverityId.
Enum value maps for FileHosting_StatusId.
Enum value maps for FileHosting_StatusId.
Enum value maps for FileQuery_ActivityId.
Enum value maps for FileQuery_ActivityId.
Enum value maps for FileQuery_CategoryUid.
Enum value maps for FileQuery_CategoryUid.
Enum value maps for FileQuery_ClassUid.
Enum value maps for FileQuery_ClassUid.
Enum value maps for FileQuery_QueryResultId.
Enum value maps for FileQuery_QueryResultId.
Enum value maps for FileQuery_SeverityId.
Enum value maps for FileQuery_SeverityId.
Enum value maps for FileQuery_StatusId.
Enum value maps for FileQuery_StatusId.
Enum value maps for Fingerprint_AlgorithmId.
Enum value maps for Fingerprint_AlgorithmId.
Enum value maps for FolderQuery_ActivityId.
Enum value maps for FolderQuery_ActivityId.
Enum value maps for FolderQuery_CategoryUid.
Enum value maps for FolderQuery_CategoryUid.
Enum value maps for FolderQuery_ClassUid.
Enum value maps for FolderQuery_ClassUid.
Enum value maps for FolderQuery_QueryResultId.
Enum value maps for FolderQuery_QueryResultId.
Enum value maps for FolderQuery_SeverityId.
Enum value maps for FolderQuery_SeverityId.
Enum value maps for FolderQuery_StatusId.
Enum value maps for FolderQuery_StatusId.
Enum value maps for FtpActivity_ActionId.
Enum value maps for FtpActivity_ActionId.
Enum value maps for FtpActivity_ActivityId.
Enum value maps for FtpActivity_ActivityId.
Enum value maps for FtpActivity_CategoryUid.
Enum value maps for FtpActivity_CategoryUid.
Enum value maps for FtpActivity_ClassUid.
Enum value maps for FtpActivity_ClassUid.
Enum value maps for FtpActivity_DispositionId.
Enum value maps for FtpActivity_DispositionId.
Enum value maps for FtpActivity_SeverityId.
Enum value maps for FtpActivity_SeverityId.
Enum value maps for FtpActivity_StatusId.
Enum value maps for FtpActivity_StatusId.
Enum value maps for GroupManagement_ActivityId.
Enum value maps for GroupManagement_ActivityId.
Enum value maps for GroupManagement_CategoryUid.
Enum value maps for GroupManagement_CategoryUid.
Enum value maps for GroupManagement_ClassUid.
Enum value maps for GroupManagement_ClassUid.
Enum value maps for GroupManagement_SeverityId.
Enum value maps for GroupManagement_SeverityId.
Enum value maps for GroupManagement_StatusId.
Enum value maps for GroupManagement_StatusId.
Enum value maps for HttpActivity_ActionId.
Enum value maps for HttpActivity_ActionId.
Enum value maps for HttpActivity_ActivityId.
Enum value maps for HttpActivity_ActivityId.
Enum value maps for HttpActivity_CategoryUid.
Enum value maps for HttpActivity_CategoryUid.
Enum value maps for HttpActivity_ClassUid.
Enum value maps for HttpActivity_ClassUid.
Enum value maps for HttpActivity_DispositionId.
Enum value maps for HttpActivity_DispositionId.
Enum value maps for HttpActivity_SeverityId.
Enum value maps for HttpActivity_SeverityId.
Enum value maps for HttpActivity_StatusId.
Enum value maps for HttpActivity_StatusId.
Enum value maps for IncidentFinding_ActivityId.
Enum value maps for IncidentFinding_ActivityId.
Enum value maps for IncidentFinding_CategoryUid.
Enum value maps for IncidentFinding_CategoryUid.
Enum value maps for IncidentFinding_ClassUid.
Enum value maps for IncidentFinding_ClassUid.
Enum value maps for IncidentFinding_ConfidenceId.
Enum value maps for IncidentFinding_ConfidenceId.
Enum value maps for IncidentFinding_ImpactId.
Enum value maps for IncidentFinding_ImpactId.
Enum value maps for IncidentFinding_PriorityId.
Enum value maps for IncidentFinding_PriorityId.
Enum value maps for IncidentFinding_SeverityId.
Enum value maps for IncidentFinding_SeverityId.
Enum value maps for IncidentFinding_StatusId.
Enum value maps for IncidentFinding_StatusId.
Enum value maps for IncidentFinding_VerdictId.
Enum value maps for IncidentFinding_VerdictId.
Enum value maps for InventoryInfo_ActivityId.
Enum value maps for InventoryInfo_ActivityId.
Enum value maps for InventoryInfo_CategoryUid.
Enum value maps for InventoryInfo_CategoryUid.
Enum value maps for InventoryInfo_ClassUid.
Enum value maps for InventoryInfo_ClassUid.
Enum value maps for InventoryInfo_SeverityId.
Enum value maps for InventoryInfo_SeverityId.
Enum value maps for InventoryInfo_StatusId.
Enum value maps for InventoryInfo_StatusId.
Enum value maps for Job_RunStateId.
Enum value maps for Job_RunStateId.
Enum value maps for JobQuery_ActivityId.
Enum value maps for JobQuery_ActivityId.
Enum value maps for JobQuery_CategoryUid.
Enum value maps for JobQuery_CategoryUid.
Enum value maps for JobQuery_ClassUid.
Enum value maps for JobQuery_ClassUid.
Enum value maps for JobQuery_QueryResultId.
Enum value maps for JobQuery_QueryResultId.
Enum value maps for JobQuery_SeverityId.
Enum value maps for JobQuery_SeverityId.
Enum value maps for JobQuery_StatusId.
Enum value maps for JobQuery_StatusId.
Enum value maps for Kernel_TypeId.
Enum value maps for Kernel_TypeId.
Enum value maps for KernelActivity_ActionId.
Enum value maps for KernelActivity_ActionId.
Enum value maps for KernelActivity_ActivityId.
Enum value maps for KernelActivity_ActivityId.
Enum value maps for KernelActivity_CategoryUid.
Enum value maps for KernelActivity_CategoryUid.
Enum value maps for KernelActivity_ClassUid.
Enum value maps for KernelActivity_ClassUid.
Enum value maps for KernelActivity_DispositionId.
Enum value maps for KernelActivity_DispositionId.
Enum value maps for KernelActivity_SeverityId.
Enum value maps for KernelActivity_SeverityId.
Enum value maps for KernelActivity_StatusId.
Enum value maps for KernelActivity_StatusId.
Enum value maps for KernelExtension_ActionId.
Enum value maps for KernelExtension_ActionId.
Enum value maps for KernelExtension_ActivityId.
Enum value maps for KernelExtension_ActivityId.
Enum value maps for KernelExtension_CategoryUid.
Enum value maps for KernelExtension_CategoryUid.
Enum value maps for KernelExtension_ClassUid.
Enum value maps for KernelExtension_ClassUid.
Enum value maps for KernelExtension_DispositionId.
Enum value maps for KernelExtension_DispositionId.
Enum value maps for KernelExtension_SeverityId.
Enum value maps for KernelExtension_SeverityId.
Enum value maps for KernelExtension_StatusId.
Enum value maps for KernelExtension_StatusId.
Enum value maps for KernelObjectQuery_ActivityId.
Enum value maps for KernelObjectQuery_ActivityId.
Enum value maps for KernelObjectQuery_CategoryUid.
Enum value maps for KernelObjectQuery_CategoryUid.
Enum value maps for KernelObjectQuery_ClassUid.
Enum value maps for KernelObjectQuery_ClassUid.
Enum value maps for KernelObjectQuery_QueryResultId.
Enum value maps for KernelObjectQuery_QueryResultId.
Enum value maps for KernelObjectQuery_SeverityId.
Enum value maps for KernelObjectQuery_SeverityId.
Enum value maps for KernelObjectQuery_StatusId.
Enum value maps for KernelObjectQuery_StatusId.
Enum value maps for KillChainPhase_PhaseId.
Enum value maps for KillChainPhase_PhaseId.
Enum value maps for Malware_ClassificationIds.
Enum value maps for Malware_ClassificationIds.
Enum value maps for MemoryActivity_ActionId.
Enum value maps for MemoryActivity_ActionId.
Enum value maps for MemoryActivity_ActivityId.
Enum value maps for MemoryActivity_ActivityId.
Enum value maps for MemoryActivity_CategoryUid.
Enum value maps for MemoryActivity_CategoryUid.
Enum value maps for MemoryActivity_ClassUid.
Enum value maps for MemoryActivity_ClassUid.
Enum value maps for MemoryActivity_DispositionId.
Enum value maps for MemoryActivity_DispositionId.
Enum value maps for MemoryActivity_SeverityId.
Enum value maps for MemoryActivity_SeverityId.
Enum value maps for MemoryActivity_StatusId.
Enum value maps for MemoryActivity_StatusId.
Enum value maps for Module_LoadTypeId.
Enum value maps for Module_LoadTypeId.
Enum value maps for ModuleActivity_ActionId.
Enum value maps for ModuleActivity_ActionId.
Enum value maps for ModuleActivity_ActivityId.
Enum value maps for ModuleActivity_ActivityId.
Enum value maps for ModuleActivity_CategoryUid.
Enum value maps for ModuleActivity_CategoryUid.
Enum value maps for ModuleActivity_ClassUid.
Enum value maps for ModuleActivity_ClassUid.
Enum value maps for ModuleActivity_DispositionId.
Enum value maps for ModuleActivity_DispositionId.
Enum value maps for ModuleActivity_SeverityId.
Enum value maps for ModuleActivity_SeverityId.
Enum value maps for ModuleActivity_StatusId.
Enum value maps for ModuleActivity_StatusId.
Enum value maps for ModuleQuery_ActivityId.
Enum value maps for ModuleQuery_ActivityId.
Enum value maps for ModuleQuery_CategoryUid.
Enum value maps for ModuleQuery_CategoryUid.
Enum value maps for ModuleQuery_ClassUid.
Enum value maps for ModuleQuery_ClassUid.
Enum value maps for ModuleQuery_QueryResultId.
Enum value maps for ModuleQuery_QueryResultId.
Enum value maps for ModuleQuery_SeverityId.
Enum value maps for ModuleQuery_SeverityId.
Enum value maps for ModuleQuery_StatusId.
Enum value maps for ModuleQuery_StatusId.
Enum value maps for NetworkActivity_ActionId.
Enum value maps for NetworkActivity_ActionId.
Enum value maps for NetworkActivity_ActivityId.
Enum value maps for NetworkActivity_ActivityId.
Enum value maps for NetworkActivity_CategoryUid.
Enum value maps for NetworkActivity_CategoryUid.
Enum value maps for NetworkActivity_ClassUid.
Enum value maps for NetworkActivity_ClassUid.
Enum value maps for NetworkActivity_DispositionId.
Enum value maps for NetworkActivity_DispositionId.
Enum value maps for NetworkActivity_SeverityId.
Enum value maps for NetworkActivity_SeverityId.
Enum value maps for NetworkActivity_StatusId.
Enum value maps for NetworkActivity_StatusId.
Enum value maps for NetworkConnectionInfo_BoundaryId.
Enum value maps for NetworkConnectionInfo_BoundaryId.
Enum value maps for NetworkConnectionInfo_DirectionId.
Enum value maps for NetworkConnectionInfo_DirectionId.
Enum value maps for NetworkConnectionInfo_ProtocolVerId.
Enum value maps for NetworkConnectionInfo_ProtocolVerId.
Enum value maps for NetworkConnectionQuery_ActivityId.
Enum value maps for NetworkConnectionQuery_ActivityId.
Enum value maps for NetworkConnectionQuery_CategoryUid.
Enum value maps for NetworkConnectionQuery_CategoryUid.
Enum value maps for NetworkConnectionQuery_ClassUid.
Enum value maps for NetworkConnectionQuery_ClassUid.
Enum value maps for NetworkConnectionQuery_QueryResultId.
Enum value maps for NetworkConnectionQuery_QueryResultId.
Enum value maps for NetworkConnectionQuery_SeverityId.
Enum value maps for NetworkConnectionQuery_SeverityId.
Enum value maps for NetworkConnectionQuery_StateId.
Enum value maps for NetworkConnectionQuery_StateId.
Enum value maps for NetworkConnectionQuery_StatusId.
Enum value maps for NetworkConnectionQuery_StatusId.
Enum value maps for NetworkEndpoint_TypeId.
Enum value maps for NetworkEndpoint_TypeId.
Enum value maps for NetworkFileActivity_ActionId.
Enum value maps for NetworkFileActivity_ActionId.
Enum value maps for NetworkFileActivity_ActivityId.
Enum value maps for NetworkFileActivity_ActivityId.
Enum value maps for NetworkFileActivity_CategoryUid.
Enum value maps for NetworkFileActivity_CategoryUid.
Enum value maps for NetworkFileActivity_ClassUid.
Enum value maps for NetworkFileActivity_ClassUid.
Enum value maps for NetworkFileActivity_DispositionId.
Enum value maps for NetworkFileActivity_DispositionId.
Enum value maps for NetworkFileActivity_SeverityId.
Enum value maps for NetworkFileActivity_SeverityId.
Enum value maps for NetworkFileActivity_StatusId.
Enum value maps for NetworkFileActivity_StatusId.
Enum value maps for NetworkInterface_TypeId.
Enum value maps for NetworkInterface_TypeId.
Enum value maps for NetworkProxy_TypeId.
Enum value maps for NetworkProxy_TypeId.
Enum value maps for NetworksQuery_ActivityId.
Enum value maps for NetworksQuery_ActivityId.
Enum value maps for NetworksQuery_CategoryUid.
Enum value maps for NetworksQuery_CategoryUid.
Enum value maps for NetworksQuery_ClassUid.
Enum value maps for NetworksQuery_ClassUid.
Enum value maps for NetworksQuery_QueryResultId.
Enum value maps for NetworksQuery_QueryResultId.
Enum value maps for NetworksQuery_SeverityId.
Enum value maps for NetworksQuery_SeverityId.
Enum value maps for NetworksQuery_StatusId.
Enum value maps for NetworksQuery_StatusId.
Enum value maps for NtpActivity_ActionId.
Enum value maps for NtpActivity_ActionId.
Enum value maps for NtpActivity_ActivityId.
Enum value maps for NtpActivity_ActivityId.
Enum value maps for NtpActivity_CategoryUid.
Enum value maps for NtpActivity_CategoryUid.
Enum value maps for NtpActivity_ClassUid.
Enum value maps for NtpActivity_ClassUid.
Enum value maps for NtpActivity_DispositionId.
Enum value maps for NtpActivity_DispositionId.
Enum value maps for NtpActivity_SeverityId.
Enum value maps for NtpActivity_SeverityId.
Enum value maps for NtpActivity_StatusId.
Enum value maps for NtpActivity_StatusId.
Enum value maps for NtpActivity_StratumId.
Enum value maps for NtpActivity_StratumId.
Enum value maps for Observable_TypeId.
Enum value maps for Observable_TypeId.
Enum value maps for Os_TypeId.
Enum value maps for Os_TypeId.
Enum value maps for PatchState_ActivityId.
Enum value maps for PatchState_ActivityId.
Enum value maps for PatchState_CategoryUid.
Enum value maps for PatchState_CategoryUid.
Enum value maps for PatchState_ClassUid.
Enum value maps for PatchState_ClassUid.
Enum value maps for PatchState_SeverityId.
Enum value maps for PatchState_SeverityId.
Enum value maps for PatchState_StatusId.
Enum value maps for PatchState_StatusId.
Enum value maps for PeripheralDeviceQuery_ActivityId.
Enum value maps for PeripheralDeviceQuery_ActivityId.
Enum value maps for PeripheralDeviceQuery_CategoryUid.
Enum value maps for PeripheralDeviceQuery_CategoryUid.
Enum value maps for PeripheralDeviceQuery_ClassUid.
Enum value maps for PeripheralDeviceQuery_ClassUid.
Enum value maps for PeripheralDeviceQuery_QueryResultId.
Enum value maps for PeripheralDeviceQuery_QueryResultId.
Enum value maps for PeripheralDeviceQuery_SeverityId.
Enum value maps for PeripheralDeviceQuery_SeverityId.
Enum value maps for PeripheralDeviceQuery_StatusId.
Enum value maps for PeripheralDeviceQuery_StatusId.
Enum value maps for PrefetchQuery_ActivityId.
Enum value maps for PrefetchQuery_ActivityId.
Enum value maps for PrefetchQuery_CategoryUid.
Enum value maps for PrefetchQuery_CategoryUid.
Enum value maps for PrefetchQuery_ClassUid.
Enum value maps for PrefetchQuery_ClassUid.
Enum value maps for PrefetchQuery_QueryResultId.
Enum value maps for PrefetchQuery_QueryResultId.
Enum value maps for PrefetchQuery_SeverityId.
Enum value maps for PrefetchQuery_SeverityId.
Enum value maps for PrefetchQuery_StatusId.
Enum value maps for PrefetchQuery_StatusId.
Enum value maps for Process_IntegrityId.
Enum value maps for Process_IntegrityId.
Enum value maps for ProcessActivity_ActionId.
Enum value maps for ProcessActivity_ActionId.
Enum value maps for ProcessActivity_ActivityId.
Enum value maps for ProcessActivity_ActivityId.
Enum value maps for ProcessActivity_CategoryUid.
Enum value maps for ProcessActivity_CategoryUid.
Enum value maps for ProcessActivity_ClassUid.
Enum value maps for ProcessActivity_ClassUid.
Enum value maps for ProcessActivity_DispositionId.
Enum value maps for ProcessActivity_DispositionId.
Enum value maps for ProcessActivity_InjectionTypeId.
Enum value maps for ProcessActivity_InjectionTypeId.
Enum value maps for ProcessActivity_SeverityId.
Enum value maps for ProcessActivity_SeverityId.
Enum value maps for ProcessActivity_StatusId.
Enum value maps for ProcessActivity_StatusId.
Enum value maps for ProcessQuery_ActivityId.
Enum value maps for ProcessQuery_ActivityId.
Enum value maps for ProcessQuery_CategoryUid.
Enum value maps for ProcessQuery_CategoryUid.
Enum value maps for ProcessQuery_ClassUid.
Enum value maps for ProcessQuery_ClassUid.
Enum value maps for ProcessQuery_QueryResultId.
Enum value maps for ProcessQuery_QueryResultId.
Enum value maps for ProcessQuery_SeverityId.
Enum value maps for ProcessQuery_SeverityId.
Enum value maps for ProcessQuery_StatusId.
Enum value maps for ProcessQuery_StatusId.
Enum value maps for RdpActivity_ActionId.
Enum value maps for RdpActivity_ActionId.
Enum value maps for RdpActivity_ActivityId.
Enum value maps for RdpActivity_ActivityId.
Enum value maps for RdpActivity_CategoryUid.
Enum value maps for RdpActivity_CategoryUid.
Enum value maps for RdpActivity_ClassUid.
Enum value maps for RdpActivity_ClassUid.
Enum value maps for RdpActivity_DispositionId.
Enum value maps for RdpActivity_DispositionId.
Enum value maps for RdpActivity_SeverityId.
Enum value maps for RdpActivity_SeverityId.
Enum value maps for RdpActivity_StatusId.
Enum value maps for RdpActivity_StatusId.
Enum value maps for RegistryKeyActivity_ActionId.
Enum value maps for RegistryKeyActivity_ActionId.
Enum value maps for RegistryKeyActivity_ActivityId.
Enum value maps for RegistryKeyActivity_ActivityId.
Enum value maps for RegistryKeyActivity_CategoryUid.
Enum value maps for RegistryKeyActivity_CategoryUid.
Enum value maps for RegistryKeyActivity_ClassUid.
Enum value maps for RegistryKeyActivity_ClassUid.
Enum value maps for RegistryKeyActivity_DispositionId.
Enum value maps for RegistryKeyActivity_DispositionId.
Enum value maps for RegistryKeyActivity_SeverityId.
Enum value maps for RegistryKeyActivity_SeverityId.
Enum value maps for RegistryKeyActivity_StatusId.
Enum value maps for RegistryKeyActivity_StatusId.
Enum value maps for RegistryKeyQuery_ActivityId.
Enum value maps for RegistryKeyQuery_ActivityId.
Enum value maps for RegistryKeyQuery_CategoryUid.
Enum value maps for RegistryKeyQuery_CategoryUid.
Enum value maps for RegistryKeyQuery_ClassUid.
Enum value maps for RegistryKeyQuery_ClassUid.
Enum value maps for RegistryKeyQuery_QueryResultId.
Enum value maps for RegistryKeyQuery_QueryResultId.
Enum value maps for RegistryKeyQuery_SeverityId.
Enum value maps for RegistryKeyQuery_SeverityId.
Enum value maps for RegistryKeyQuery_StatusId.
Enum value maps for RegistryKeyQuery_StatusId.
Enum value maps for RegistryValueActivity_ActionId.
Enum value maps for RegistryValueActivity_ActionId.
Enum value maps for RegistryValueActivity_ActivityId.
Enum value maps for RegistryValueActivity_ActivityId.
Enum value maps for RegistryValueActivity_CategoryUid.
Enum value maps for RegistryValueActivity_CategoryUid.
Enum value maps for RegistryValueActivity_ClassUid.
Enum value maps for RegistryValueActivity_ClassUid.
Enum value maps for RegistryValueActivity_DispositionId.
Enum value maps for RegistryValueActivity_DispositionId.
Enum value maps for RegistryValueActivity_SeverityId.
Enum value maps for RegistryValueActivity_SeverityId.
Enum value maps for RegistryValueActivity_StatusId.
Enum value maps for RegistryValueActivity_StatusId.
Enum value maps for RegistryValueQuery_ActivityId.
Enum value maps for RegistryValueQuery_ActivityId.
Enum value maps for RegistryValueQuery_CategoryUid.
Enum value maps for RegistryValueQuery_CategoryUid.
Enum value maps for RegistryValueQuery_ClassUid.
Enum value maps for RegistryValueQuery_ClassUid.
Enum value maps for RegistryValueQuery_QueryResultId.
Enum value maps for RegistryValueQuery_QueryResultId.
Enum value maps for RegistryValueQuery_SeverityId.
Enum value maps for RegistryValueQuery_SeverityId.
Enum value maps for RegistryValueQuery_StatusId.
Enum value maps for RegistryValueQuery_StatusId.
Enum value maps for RegValue_TypeId.
Enum value maps for RegValue_TypeId.
Enum value maps for Reputation_ScoreId.
Enum value maps for Reputation_ScoreId.
Enum value maps for ResourceActivity_ActionId.
Enum value maps for ResourceActivity_ActionId.
Enum value maps for ResourceActivity_ActivityId.
Enum value maps for ResourceActivity_ActivityId.
Enum value maps for ResourceActivity_CategoryUid.
Enum value maps for ResourceActivity_CategoryUid.
Enum value maps for ResourceActivity_ClassUid.
Enum value maps for ResourceActivity_ClassUid.
Enum value maps for ResourceActivity_DispositionId.
Enum value maps for ResourceActivity_DispositionId.
Enum value maps for ResourceActivity_SeverityId.
Enum value maps for ResourceActivity_SeverityId.
Enum value maps for ResourceActivity_StatusId.
Enum value maps for ResourceActivity_StatusId.
Enum value maps for Scan_TypeId.
Enum value maps for Scan_TypeId.
Enum value maps for ScanActivity_ActivityId.
Enum value maps for ScanActivity_ActivityId.
Enum value maps for ScanActivity_CategoryUid.
Enum value maps for ScanActivity_CategoryUid.
Enum value maps for ScanActivity_ClassUid.
Enum value maps for ScanActivity_ClassUid.
Enum value maps for ScanActivity_SeverityId.
Enum value maps for ScanActivity_SeverityId.
Enum value maps for ScanActivity_StatusId.
Enum value maps for ScanActivity_StatusId.
Enum value maps for ScheduledJobActivity_ActionId.
Enum value maps for ScheduledJobActivity_ActionId.
Enum value maps for ScheduledJobActivity_ActivityId.
Enum value maps for ScheduledJobActivity_ActivityId.
Enum value maps for ScheduledJobActivity_CategoryUid.
Enum value maps for ScheduledJobActivity_CategoryUid.
Enum value maps for ScheduledJobActivity_ClassUid.
Enum value maps for ScheduledJobActivity_ClassUid.
Enum value maps for ScheduledJobActivity_DispositionId.
Enum value maps for ScheduledJobActivity_DispositionId.
Enum value maps for ScheduledJobActivity_SeverityId.
Enum value maps for ScheduledJobActivity_SeverityId.
Enum value maps for ScheduledJobActivity_StatusId.
Enum value maps for ScheduledJobActivity_StatusId.
Enum value maps for SecurityFinding_ActivityId.
Enum value maps for SecurityFinding_ActivityId.
Enum value maps for SecurityFinding_CategoryUid.
Enum value maps for SecurityFinding_CategoryUid.
Enum value maps for SecurityFinding_ClassUid.
Enum value maps for SecurityFinding_ClassUid.
Enum value maps for SecurityFinding_ConfidenceId.
Enum value maps for SecurityFinding_ConfidenceId.
Enum value maps for SecurityFinding_ImpactId.
Enum value maps for SecurityFinding_ImpactId.
Enum value maps for SecurityFinding_RiskLevelId.
Enum value maps for SecurityFinding_RiskLevelId.
Enum value maps for SecurityFinding_SeverityId.
Enum value maps for SecurityFinding_SeverityId.
Enum value maps for SecurityFinding_StateId.
Enum value maps for SecurityFinding_StateId.
Enum value maps for SecurityFinding_StatusId.
Enum value maps for SecurityFinding_StatusId.
Enum value maps for SecurityState_StateId.
Enum value maps for SecurityState_StateId.
Enum value maps for ServiceQuery_ActivityId.
Enum value maps for ServiceQuery_ActivityId.
Enum value maps for ServiceQuery_CategoryUid.
Enum value maps for ServiceQuery_CategoryUid.
Enum value maps for ServiceQuery_ClassUid.
Enum value maps for ServiceQuery_ClassUid.
Enum value maps for ServiceQuery_QueryResultId.
Enum value maps for ServiceQuery_QueryResultId.
Enum value maps for ServiceQuery_SeverityId.
Enum value maps for ServiceQuery_SeverityId.
Enum value maps for ServiceQuery_StatusId.
Enum value maps for ServiceQuery_StatusId.
Enum value maps for SessionQuery_ActivityId.
Enum value maps for SessionQuery_ActivityId.
Enum value maps for SessionQuery_CategoryUid.
Enum value maps for SessionQuery_CategoryUid.
Enum value maps for SessionQuery_ClassUid.
Enum value maps for SessionQuery_ClassUid.
Enum value maps for SessionQuery_QueryResultId.
Enum value maps for SessionQuery_QueryResultId.
Enum value maps for SessionQuery_SeverityId.
Enum value maps for SessionQuery_SeverityId.
Enum value maps for SessionQuery_StatusId.
Enum value maps for SessionQuery_StatusId.
Enum value maps for SmbActivity_ActionId.
Enum value maps for SmbActivity_ActionId.
Enum value maps for SmbActivity_ActivityId.
Enum value maps for SmbActivity_ActivityId.
Enum value maps for SmbActivity_CategoryUid.
Enum value maps for SmbActivity_CategoryUid.
Enum value maps for SmbActivity_ClassUid.
Enum value maps for SmbActivity_ClassUid.
Enum value maps for SmbActivity_DispositionId.
Enum value maps for SmbActivity_DispositionId.
Enum value maps for SmbActivity_SeverityId.
Enum value maps for SmbActivity_SeverityId.
Enum value maps for SmbActivity_ShareTypeId.
Enum value maps for SmbActivity_ShareTypeId.
Enum value maps for SmbActivity_StatusId.
Enum value maps for SmbActivity_StatusId.
Enum value maps for SshActivity_ActionId.
Enum value maps for SshActivity_ActionId.
Enum value maps for SshActivity_ActivityId.
Enum value maps for SshActivity_ActivityId.
Enum value maps for SshActivity_AuthTypeId.
Enum value maps for SshActivity_AuthTypeId.
Enum value maps for SshActivity_CategoryUid.
Enum value maps for SshActivity_CategoryUid.
Enum value maps for SshActivity_ClassUid.
Enum value maps for SshActivity_ClassUid.
Enum value maps for SshActivity_DispositionId.
Enum value maps for SshActivity_DispositionId.
Enum value maps for SshActivity_SeverityId.
Enum value maps for SshActivity_SeverityId.
Enum value maps for SshActivity_StatusId.
Enum value maps for SshActivity_StatusId.
Enum value maps for TlsExtension_TypeId.
Enum value maps for TlsExtension_TypeId.
Enum value maps for TunnelActivity_ActionId.
Enum value maps for TunnelActivity_ActionId.
Enum value maps for TunnelActivity_ActivityId.
Enum value maps for TunnelActivity_ActivityId.
Enum value maps for TunnelActivity_CategoryUid.
Enum value maps for TunnelActivity_CategoryUid.
Enum value maps for TunnelActivity_ClassUid.
Enum value maps for TunnelActivity_ClassUid.
Enum value maps for TunnelActivity_DispositionId.
Enum value maps for TunnelActivity_DispositionId.
Enum value maps for TunnelActivity_SeverityId.
Enum value maps for TunnelActivity_SeverityId.
Enum value maps for TunnelActivity_StatusId.
Enum value maps for TunnelActivity_StatusId.
Enum value maps for TunnelActivity_TunnelTypeId.
Enum value maps for TunnelActivity_TunnelTypeId.
Enum value maps for Url_CategoryIds.
Enum value maps for Url_CategoryIds.
Enum value maps for User_RiskLevelId.
Enum value maps for User_RiskLevelId.
Enum value maps for User_TypeId.
Enum value maps for User_TypeId.
Enum value maps for UserAccess_ActivityId.
Enum value maps for UserAccess_ActivityId.
Enum value maps for UserAccess_CategoryUid.
Enum value maps for UserAccess_CategoryUid.
Enum value maps for UserAccess_ClassUid.
Enum value maps for UserAccess_ClassUid.
Enum value maps for UserAccess_SeverityId.
Enum value maps for UserAccess_SeverityId.
Enum value maps for UserAccess_StatusId.
Enum value maps for UserAccess_StatusId.
Enum value maps for UserInventory_ActivityId.
Enum value maps for UserInventory_ActivityId.
Enum value maps for UserInventory_CategoryUid.
Enum value maps for UserInventory_CategoryUid.
Enum value maps for UserInventory_ClassUid.
Enum value maps for UserInventory_ClassUid.
Enum value maps for UserInventory_SeverityId.
Enum value maps for UserInventory_SeverityId.
Enum value maps for UserInventory_StatusId.
Enum value maps for UserInventory_StatusId.
Enum value maps for UserQuery_ActivityId.
Enum value maps for UserQuery_ActivityId.
Enum value maps for UserQuery_CategoryUid.
Enum value maps for UserQuery_CategoryUid.
Enum value maps for UserQuery_ClassUid.
Enum value maps for UserQuery_ClassUid.
Enum value maps for UserQuery_QueryResultId.
Enum value maps for UserQuery_QueryResultId.
Enum value maps for UserQuery_SeverityId.
Enum value maps for UserQuery_SeverityId.
Enum value maps for UserQuery_StatusId.
Enum value maps for UserQuery_StatusId.
Enum value maps for VulnerabilityFinding_ActivityId.
Enum value maps for VulnerabilityFinding_ActivityId.
Enum value maps for VulnerabilityFinding_CategoryUid.
Enum value maps for VulnerabilityFinding_CategoryUid.
Enum value maps for VulnerabilityFinding_ClassUid.
Enum value maps for VulnerabilityFinding_ClassUid.
Enum value maps for VulnerabilityFinding_ConfidenceId.
Enum value maps for VulnerabilityFinding_ConfidenceId.
Enum value maps for VulnerabilityFinding_SeverityId.
Enum value maps for VulnerabilityFinding_SeverityId.
Enum value maps for VulnerabilityFinding_StatusId.
Enum value maps for VulnerabilityFinding_StatusId.
Enum value maps for WebResourceAccessActivity_ActivityId.
Enum value maps for WebResourceAccessActivity_ActivityId.
Enum value maps for WebResourceAccessActivity_CategoryUid.
Enum value maps for WebResourceAccessActivity_CategoryUid.
Enum value maps for WebResourceAccessActivity_ClassUid.
Enum value maps for WebResourceAccessActivity_ClassUid.
Enum value maps for WebResourceAccessActivity_SeverityId.
Enum value maps for WebResourceAccessActivity_SeverityId.
Enum value maps for WebResourceAccessActivity_StatusId.
Enum value maps for WebResourceAccessActivity_StatusId.
Enum value maps for WebResourcesActivity_ActionId.
Enum value maps for WebResourcesActivity_ActionId.
Enum value maps for WebResourcesActivity_ActivityId.
Enum value maps for WebResourcesActivity_ActivityId.
Enum value maps for WebResourcesActivity_CategoryUid.
Enum value maps for WebResourcesActivity_CategoryUid.
Enum value maps for WebResourcesActivity_ClassUid.
Enum value maps for WebResourcesActivity_ClassUid.
Enum value maps for WebResourcesActivity_DispositionId.
Enum value maps for WebResourcesActivity_DispositionId.
Enum value maps for WebResourcesActivity_SeverityId.
Enum value maps for WebResourcesActivity_SeverityId.
Enum value maps for WebResourcesActivity_StatusId.
Enum value maps for WebResourcesActivity_StatusId.
Enum value maps for WinResource_TypeId.
Enum value maps for WinResource_TypeId.

# Structs

Account is an OSF object defined in ocsf objects/account.json The Account object contains details about the account that initiated or performed a specific activity within a system or application.
AccountChange is an OSF event in category "Identity & Access Management" called Account Change defined in ocsf events/iam/account_change.json Account Change events report when specific user account management tasks are performed, such as a user/role being created, changed, deleted, renamed, disabled, enabled, locked out or unlocked.
Actor is an OSF object defined in ocsf objects/actor.json The Actor object contains details about the user, role, application, service, or process that initiated or performed a specific activity.
AdminGroupQuery is an OSF event in category "Discovery" called Admin Group Query defined in ocsf events/discovery/group_query.json Admin Group Query events report information about administrative groups.
AffectedCode is an OSF object defined in ocsf objects/affected_code.json The Affected Code object describes details about a code block identified as vulnerable.
AffectedPackage is an OSF object defined in ocsf objects/affected_package.json The Affected Package object describes details about a software package identified as affected by a vulnerability/vulnerabilities.
Agent is an OSF object defined in ocsf objects/agent.json An Agent (also known as a Sensor) is typically installed on an Operating System (OS) and serves as a specialized software component that can be designed to monitor, detect, collect, archive, or take action.
Analytic is an OSF object defined in ocsf objects/analytic.json The Analytic object contains details about the analytic technique used to analyze and derive insights from the data or information that led to the creation of a finding or conclusion.
Api is an OSF object defined in ocsf objects/api.json The API, or Application Programming Interface, object represents information pertaining to an API request and response.
ApiActivity is an OSF event in category "Application Activity" called API Activity defined in ocsf events/application/api.json API events describe general CRUD (Create, Read, Update, Delete) API activities, e.g.
ApplicationLifecycle is an OSF event in category "Application Activity" called Application Lifecycle defined in ocsf events/application/application_lifecycle.json Application Lifecycle events report installation, removal, start, stop of an application or service.
Attack is an OSF object defined in ocsf objects/attack.json The <a target='_blank' href='https://attack.mitre.org'>MITRE ATT&CK®</a> object describes the tactic, technique & sub-technique associated to an attack as defined in <a target='_blank' href='https://attack.mitre.org/wiki/ATT&CK_Matrix'>ATT&CK Matrix<sup>TM</sup></a>.
Authentication is an OSF event in category "Identity & Access Management" called Authentication defined in ocsf events/iam/authentication.json Authentication events report authentication session activities such as user attempts a logon or logoff, successfully or otherwise.
AuthFactor is an OSF object defined in ocsf objects/auth_factor.json An Authentication Factor object describes a category of methods used for identity verification in an authentication attempt.
Authorization is an OSF object defined in ocsf objects/authorization.json The Authorization Result object provides details about the authorization outcome and associated policies related to activity.
AuthorizeSession is an OSF event in category "Identity & Access Management" called Authorize Session defined in ocsf events/iam/authorize_session.json Authorize Session events report privileges or groups assigned to a new user session, usually at login time.
AutonomousSystem is an OSF object defined in ocsf objects/autonomous_system.json An autonomous system (AS) is a collection of connected Internet Protocol (IP) routing prefixes under the control of one or more network operators on behalf of a single administrative entity or domain that presents a common, clearly defined routing policy to the internet.
Certificate is an OSF object defined in ocsf objects/certificate.json The Digital Certificate, also known as a Public Key Certificate, object contains information about the ownership and usage of a public key.
CisBenchmarkResult is an OSF object defined in ocsf objects/cis_benchmark_result.json The CIS Benchmark Result object contains information as defined by the Center for Internet Security (<a target='_blank' href='https://www.cisecurity.org/cis-benchmarks/'>CIS</a>) benchmark result.
CisCsc is an OSF object defined in ocsf objects/cis_csc.json The CIS Critical Security Control (CSC) contains information as defined by the Center for Internet Security Critical Security Control <a target='_blank' href='https://www.cisecurity.org/controls'>(CIS CSC)</a>.
Cloud is an OSF object defined in ocsf objects/cloud.json The Cloud object contains information about a cloud account such as AWS Account ID, regions, etc.
Compliance is an OSF object defined in ocsf objects/compliance.json The Compliance object contains information about Industry and Regulatory Framework standards, controls and requirements.
ComplianceFinding is an OSF event in category "Findings" called Compliance Finding defined in ocsf events/findings/compliance_finding.json Compliance Finding events describe results of evaluations performed against resources, to check compliance with various Industry Frameworks or Security Standards such as <code>NIST SP 800-53, CIS AWS Foundations Benchmark v1.4.0, ISO/IEC 27001</code> etc.
ConfigState is an OSF event in category "Discovery" called Device Config State defined in ocsf events/discovery/config_state.json Device Config State events report device configuration data and CIS Benchmark results.
Container is an OSF object defined in ocsf objects/container.json The Container object describes an instance of a specific container.
Cve is an OSF object defined in ocsf objects/cve.json The Common Vulnerabilities and Exposures (CVE) object represents publicly disclosed cybersecurity vulnerabilities defined in CVE Program catalog (<a target='_blank' href='https://cve.mitre.org/'>CVE</a>).
Cvss is an OSF object defined in ocsf objects/cvss.json The Common Vulnerability Scoring System (<a target='_blank' href='https://www.first.org/cvss/'>CVSS</a>) object provides a way to capture the principal characteristics of a vulnerability and produce a numerical score reflecting its severity.
Cwe is an OSF object defined in ocsf objects/cwe.json The CWE object represents a weakness in a software system that can be exploited by a threat actor to perform an attack.
Database is an OSF object defined in ocsf objects/database.json The database object is used for databases which are typically datastore services that contain an organized collection of structured and unstructured data or a types of data.
Databucket is an OSF object defined in ocsf objects/databucket.json The databucket object is a basic container that holds data, typically organized through the use of data partitions.
DataClassification is an OSF object defined in ocsf objects/data_classification.json The Data Classification object includes information about data classification levels and data category types.
DataSecurity is an OSF object defined in ocsf objects/data_security.json The Data Security object describes the characteristics, techniques and content of a Data Loss Prevention (DLP), Data Loss Detection (DLD), Data Classification, or similar tools' finding, alert, or detection mechanism(s).
DataSecurityFinding is an OSF event in category "Findings" called Data Security Finding defined in ocsf events/findings/data_security_finding.json A Data Security Finding describes detections or alerts generated by various data security products such as Data Loss Prevention (DLP), Data Classification, Secrets Management, Digital Rights Management (DRM), Data Security Posture Management (DSPM), and similar tools.
DatastoreActivity is an OSF event in category "Application Activity" called Datastore Activity defined in ocsf events/application/datastore_activity.json Datastore events describe general activities (Read, Update, Query, Delete, etc.) which affect datastores or data within those datastores, e.g.
DceRpc is an OSF object defined in ocsf objects/dce_rpc.json The DCE/RPC, or Distributed Computing Environment/Remote Procedure Call, object describes the remote procedure call system for distributed computing environments.
DetectionFinding is an OSF event in category "Findings" called Detection Finding defined in ocsf events/findings/detection_finding.json A Detection Finding describes detections or alerts generated by security products using correlation engines, detection engines or other methodologies.
Device is an OSF object defined in ocsf objects/device.json The Device object represents an addressable computer system or host, which is typically connected to a computer network and participates in the transmission or processing of data within the computer network.
DeviceConfigStateChange is an OSF event in category "Discovery" called Device Config State Change defined in ocsf events/discovery/device_config_state_change.json Device Config State Change events report state changes that impact the security of the device.
DeviceHwInfo is an OSF object defined in ocsf objects/device_hw_info.json The Device Hardware Information object contains details and specifications of the physical components that make up a device.
DhcpActivity is an OSF event in category "Network Activity" called DHCP Activity defined in ocsf events/network/dhcp.json DHCP Activity events report MAC to IP assignment via DHCP from a client or server.
DigitalSignature is an OSF object defined in ocsf objects/digital_signature.json The Digital Signature object contains information about the cryptographic mechanism used to verify the authenticity, integrity, and origin of the file or application.
Display is an OSF object defined in ocsf objects/display.json The Display object contains information about the physical or virtual display connected to a computer system.
DnsActivity is an OSF event in category "Network Activity" called DNS Activity defined in ocsf events/network/dns.json DNS Activity events report DNS queries and answers as seen on the network.
DnsAnswer is an OSF object defined in ocsf objects/dns_answer.json The DNS Answer object represents a specific response provided by the Domain Name System (DNS) when querying for information about a domain or performing a DNS operation.
DnsQuery is an OSF object defined in ocsf objects/dns_query.json The DNS query object represents a specific request made to the Domain Name System (DNS) to retrieve information about a domain or perform a DNS operation.
Email is an OSF object defined in ocsf objects/email.json The Email object describes the email metadata such as sender, recipients, and direction.
EmailActivity is an OSF event in category "Network Activity" called Email Activity defined in ocsf events/network/email.json Email events report activities of emails.
EmailAuth is an OSF object defined in ocsf objects/email_auth.json The Email Authentication object describes the Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM) and Domain-based Message Authentication, Reporting and Conformance (DMARC) attributes of an email.
EmailFileActivity is an OSF event in category "Network Activity" called Email File Activity defined in ocsf events/network/email_file.json Email File Activity events report files within emails.
EmailUrlActivity is an OSF event in category "Network Activity" called Email URL Activity defined in ocsf events/network/email_url.json Email URL Activity events report URLs within an email.
EndpointConnection is an OSF object defined in ocsf objects/endpoint_connection.json The Endpoint Connection object contains information detailing a connection attempt to an endpoint.
Enrichment is an OSF object defined in ocsf objects/enrichment.json The Enrichment object provides inline enrichment data for specific attributes of interest within an event.
EntityManagement is an OSF event in category "Identity & Access Management" called Entity Management defined in ocsf events/iam/entity_management.json Entity Management events report activity by a managed client, a micro service, or a user at a management console.
Epss is an OSF object defined in ocsf objects/epss.json The Exploit Prediction Scoring System (EPSS) object describes the estimated probability a vulnerability will be exploited.
Evidences is an OSF object defined in ocsf objects/evidences.json A collection of evidence artifacts associated to the activity/activities that triggered a security detection.
Extension is an OSF object defined in ocsf objects/extension.json The OCSF Schema Extension object provides detailed information about the schema extension used to construct the event.
Feature is an OSF object defined in ocsf objects/feature.json The Feature object provides information about the software product feature that generated a specific event.
File is an OSF object defined in ocsf objects/file.json The File object represents the metadata associated with a file stored in a computer system.
FileActivity is an OSF event in category "System Activity" called File System Activity defined in ocsf events/system/filesystem.json File System Activity events report when a process performs an action on a file or folder.
FileHosting is an OSF event in category "Application Activity" called File Hosting Activity defined in ocsf events/application/file_hosting.json File Hosting Activity events report the actions taken by file management applications, including file sharing servers like Sharepoint and services such as Box, MS OneDrive, or Google Drive.
FileQuery is an OSF event in category "Discovery" called File Query defined in ocsf events/discovery/file_query.json File Query events report information about files that are present on the system.
Finding is an OSF object defined in ocsf objects/finding.json The Finding object describes metadata related to a security finding generated by a security tool or system.
FindingInfo is an OSF object defined in ocsf objects/finding_info.json The Finding Information object describes metadata related to a security finding generated by a security tool or system.
Fingerprint is an OSF object defined in ocsf objects/fingerprint.json The Fingerprint object provides detailed information about a digital fingerprint, which is a compact representation of data used to identify a longer piece of information, such as a public key or file content.
FirewallRule is an OSF object defined in ocsf objects/firewall_rule.json The Firewall Rule object represents a specific rule within a firewall policy or event.
FolderQuery is an OSF event in category "Discovery" called Folder Query defined in ocsf events/discovery/folder_query.json Folder Query events report information about folders that are present on the system.
FtpActivity is an OSF event in category "Network Activity" called FTP Activity defined in ocsf events/network/ftp.json File Transfer Protocol (FTP) Activity events report file transfers between a server and a client as seen on the network.
Group is an OSF object defined in ocsf objects/group.json The Group object represents a collection or association of entities, such as users, policies, or devices.
GroupManagement is an OSF event in category "Identity & Access Management" called Group Management defined in ocsf events/iam/group_management.json Group Management events report management updates to a group, including updates to membership and permissions.
Hassh is an OSF object defined in ocsf objects/hassh.json The HASSH object contains SSH network fingerprinting values for specific client/server implementations.
HttpActivity is an OSF event in category "Network Activity" called HTTP Activity defined in ocsf events/network/http.json HTTP Activity events report HTTP connection and traffic information.
HttpCookie is an OSF object defined in ocsf objects/http_cookie.json The HTTP Cookie object, also known as a web cookie or browser cookie, contains details and values pertaining to a small piece of data that a server sends to a user's web browser.
HttpHeader is an OSF object defined in ocsf objects/http_header.json TThe HTTP Header object represents the headers sent in an HTTP request or response.
HttpRequest is an OSF object defined in ocsf objects/http_request.json The HTTP Request object represents the attributes of a request made to a web server.
HttpResponse is an OSF object defined in ocsf objects/http_response.json The HTTP Response object contains detailed information about the response sent from a web server to the requester.
Idp is an OSF object defined in ocsf objects/idp.json The Identity Provider object contains detailed information about a provider responsible for creating, maintaining, and managing identity information while offering authentication services to applications.
Image is an OSF object defined in ocsf objects/image.json The Image object provides a description of a specific Virtual Machine (VM) or Container image.
IncidentFinding is an OSF event in category "Findings" called Incident Finding defined in ocsf events/findings/incident_finding.json An Incident Finding reports the creation, update, or closure of security incidents as a result of detections and/or analytics.
InventoryInfo is an OSF event in category "Discovery" called Device Inventory Info defined in ocsf events/discovery/inventory_info.json Device Inventory Info events report device inventory data that is either logged or proactively collected.
Job is an OSF object defined in ocsf objects/job.json The Job object provides information about a scheduled job or task, including its name, command line, and state.
JobQuery is an OSF event in category "Discovery" called Job Query defined in ocsf events/discovery/job_query.json Job Query events report information about scheduled jobs.
KbArticle is an OSF object defined in ocsf objects/kb_article.json The KB Article object contains metadata that describes the patch or update.
Kernel is an OSF object defined in ocsf objects/kernel.json The Kernel Resource object provides information about a specific kernel resource, including its name and type.
KernelActivity is an OSF event in category "System Activity" called Kernel Activity defined in ocsf events/system/kernel.json Kernel Activity events report when an process creates, reads, or deletes a kernel resource.
KernelDriver is an OSF object defined in ocsf objects/kernel_driver.json The Kernel Extension object describes a kernel driver that has been loaded or unloaded into the operating system (OS) kernel.
KernelExtension is an OSF event in category "System Activity" called Kernel Extension Activity defined in ocsf events/system/kernel_extension.json Kernel Extension events report when a driver/extension is loaded or unloaded into the kernel.
KernelObjectQuery is an OSF event in category "Discovery" called Kernel Object Query defined in ocsf events/discovery/kernel_object_query.json Kernel Object Query events report information about discovered kernel resources.
KeyboardInfo is an OSF object defined in ocsf objects/keyboard_info.json The Keyboard Information object contains details and attributes related to a computer or device keyboard.
KillChainPhase is an OSF object defined in ocsf objects/kill_chain_phase.json The Kill Chain Phase object represents a single phase of a cyber attack, including the initial reconnaissance and planning stages up to the final objective of the attacker.
LdapPerson is an OSF object defined in ocsf objects/ldap_person.json The additional LDAP attributes that describe a person.
LoadBalancer is an OSF object defined in ocsf objects/load_balancer.json The load balancer object describes the load balancer entity and contains additional information regarding the distribution of traffic across a network.
Location is an OSF object defined in ocsf objects/location.json The Geo Location object describes a geographical location, usually associated with an IP address.
Logger is an OSF object defined in ocsf objects/logger.json The Logger object represents the device and product where events are stored with times for receipt and transmission.
Malware is an OSF object defined in ocsf objects/malware.json The Malware object describes the classification of known malicious software, which is intentionally designed to cause damage to a computer, server, client, or computer network.
ManagedEntity is an OSF object defined in ocsf objects/managed_entity.json The Managed Entity object describes the type and version of an entity, such as a policy or configuration.
MemoryActivity is an OSF event in category "System Activity" called Memory Activity defined in ocsf events/system/memory.json Memory Activity events report when a process has memory allocated, read/modified, or other manipulation activities - such as a buffer overflow or turning off data execution protection (DEP).
Metadata is an OSF object defined in ocsf objects/metadata.json The Metadata object describes the metadata associated with the event.
Metric is an OSF object defined in ocsf objects/metric.json The Metric object defines a simple name/value pair entity for a metric.
Module is an OSF object defined in ocsf objects/module.json The Module object describes the load attributes of a module.
ModuleActivity is an OSF event in category "System Activity" called Module Activity defined in ocsf events/system/module.json Module Activity events report when a process loads or unloads the <code>module</code>.
ModuleQuery is an OSF event in category "Discovery" called Module Query defined in ocsf events/discovery/module_query.json Module Query events report information about loaded modules.
NetworkActivity is an OSF event in category "Network Activity" called Network Activity defined in ocsf events/network/network_activity.json Network Activity events report network connection and traffic activity.
NetworkConnectionInfo is an OSF object defined in ocsf objects/network_connection_info.json The Network Connection Information object describes characteristics of a network connection.
NetworkConnectionQuery is an OSF event in category "Discovery" called Network Connection Query defined in ocsf events/discovery/network_connection_query.json Network Connection Query events report information about active network connections.
NetworkEndpoint is an OSF object defined in ocsf objects/network_endpoint.json The Network Endpoint object describes characteristics of a network endpoint.
NetworkFileActivity is an OSF event in category "Network Activity" called Network File Activity defined in ocsf events/network/file_activity.json Network File Activity events report file activities traversing the network, including file storage services such as Box, MS OneDrive, or Google Drive.
NetworkInterface is an OSF object defined in ocsf objects/network_interface.json The Network Interface object describes the type and associated attributes of a network interface.
NetworkProxy is an OSF object defined in ocsf objects/network_proxy.json The network proxy endpoint object describes a proxy server, which acts as an intermediary between a client requesting a resource and the server providing that resource.
NetworksQuery is an OSF event in category "Discovery" called Networks Query defined in ocsf events/discovery/networks_query.json Networks Query events report information about network adapters.
NetworkTraffic is an OSF object defined in ocsf objects/network_traffic.json The Network Traffic object describes characteristics of network traffic.
NtpActivity is an OSF event in category "Network Activity" called NTP Activity defined in ocsf events/network/ntp.json The Network Time Protocol (NTP) Activity events report instances of remote clients synchronizing their clocks with an NTP server, as observed on the network.
Observable is an OSF object defined in ocsf objects/observable.json The observable object is a pivot element that contains related information found in many places in the event.
Organization is an OSF object defined in ocsf objects/organization.json The Organization object describes characteristics of an organization or company and its division if any.
Os is an OSF object defined in ocsf objects/os.json The Operating System (OS) object describes characteristics of an OS, such as Linux or Windows.
Package is an OSF object defined in ocsf objects/package.json The Software Package object describes details about a software package.
PatchState is an OSF event in category "Discovery" called Operating System Patch State defined in ocsf events/discovery/patch_state.json Operating System Patch State reports the installation of an OS patch to a device and any associated knowledgebase articles.
PeripheralDevice is an OSF object defined in ocsf objects/peripheral_device.json The peripheral device object describes the identity, vendor and model of a peripheral device.
PeripheralDeviceQuery is an OSF event in category "Discovery" called Peripheral Device Query defined in ocsf events/discovery/peripheral_device_query.json Peripheral Device Query events report information about peripheral devices.
Policy is an OSF object defined in ocsf objects/policy.json The Policy object describes the policies that are applicable.
PrefetchQuery is an OSF event in category "Discovery" called Prefetch Query defined in win events/prefetch_query.json Prefetch Query events report information about Windows prefetch files.
Process is an OSF object defined in ocsf objects/process.json and linux objects/process.json Extends the process object to add Linux specific fields.
ProcessActivity is an OSF event in category "System Activity" called Process Activity defined in ocsf events/system/process.json Process Activity events report when a process launches, injects, opens or terminates another process, successful or otherwise.
ProcessQuery is an OSF event in category "Discovery" called Process Query defined in ocsf events/discovery/process_query.json Process Query events report information about running processes.
Product is an OSF object defined in ocsf objects/product.json The Product object describes characteristics of a software product.
QueryInfo is an OSF object defined in ocsf objects/query_info.json The query info object holds information related to data access within a datastore.
RdpActivity is an OSF event in category "Network Activity" called RDP Activity defined in ocsf events/network/rdp.json Remote Desktop Protocol (RDP) Activity events report remote client connections to a server as seen on the network.
RegistryKeyActivity is an OSF event in category "System Activity" called Registry Key Activity defined in win events/registry_key.json Registry Key Activity events report when a process performs an action on a Windows registry key.
RegistryKeyQuery is an OSF event in category "Discovery" called Registry Key Query defined in win events/registry_key_query.json Registry Key Query events report information about discovered Windows registry keys.
RegistryValueActivity is an OSF event in category "System Activity" called Registry Value Activity defined in win events/registry_value.json Registry Value Activity events reports when a process performs an action on a Windows registry value.
RegistryValueQuery is an OSF event in category "Discovery" called Registry Value Query defined in win events/registry_value_query.json Registry Value Query events report information about discovered Windows registry values.
RegKey is an OSF object defined in win objects/registry_key.json The registry key object describes a Windows registry key.
RegValue is an OSF object defined in win objects/registry_value.json The registry value object describes a Windows registry value.
RelatedEvent is an OSF object defined in ocsf objects/related_event.json The Related Event object describes an OCSF event related to a finding.
Remediation is an OSF object defined in ocsf objects/remediation.json The Remediation object describes the recommended remediation steps to address identified issue(s).
Reputation is an OSF object defined in ocsf objects/reputation.json The Reputation object describes the reputation/risk score of an entity (e.g.
Request is an OSF object defined in ocsf objects/request.json The Request Elements object describes characteristics of an API request.
ResourceActivity is an OSF event in category "System Activity" called Windows Resource Activity defined in win events/resource.json Windows Resource Activity events report when a process accesses a Windows managed resource object, successful or otherwise.
ResourceDetails is an OSF object defined in ocsf objects/resource_details.json The Resource Details object describes details about resources that were affected by the activity/event.
Response is an OSF object defined in ocsf objects/response.json The Response Elements object describes characteristics of an API response.
RpcInterface is an OSF object defined in ocsf objects/rpc_interface.json The RPC Interface represents the remote procedure call interface used in the DCE/RPC session.
Rule is an OSF object defined in ocsf objects/rule.json The Rule object describes characteristics of a rule associated with a policy or an event.
San is an OSF object defined in ocsf objects/san.json The Subject Alternative name (SAN) object describes a SAN secured by a digital certificate.
Scan is an OSF object defined in ocsf objects/scan.json The Scan object describes characteristics of a proactive scan.
ScanActivity is an OSF event in category "Application Activity" called Scan Activity defined in ocsf events/application/scan_activity.json Scan events report the start, completion, and results of a scan job.
ScheduledJobActivity is an OSF event in category "System Activity" called Scheduled Job Activity defined in ocsf events/system/scheduled_job.json Scheduled Job Activity events report activities related to scheduled jobs or tasks.
SecurityFinding is an OSF event in category "Findings" called Security Finding defined in ocsf events/findings/security_finding.json Security Finding events describe findings, detections, anomalies, alerts and/or actions performed by security products.
SecurityState is an OSF object defined in ocsf objects/security_state.json The Security State object describes the security related state of a managed entity.
Service is an OSF object defined in ocsf objects/service.json The Service object describes characteristics of a service, <code> e.g.
ServiceQuery is an OSF event in category "Discovery" called Service Query defined in ocsf events/discovery/service_query.json Service Query events report information about running services.
Session is an OSF object defined in ocsf objects/session.json The Session object describes details about an authenticated session.
SessionQuery is an OSF event in category "Discovery" called User Session Query defined in ocsf events/discovery/session_query.json User Session Query events report information about existing user sessions.
SmbActivity is an OSF event in category "Network Activity" called SMB Activity defined in ocsf events/network/smb.json Server Message Block (SMB) Protocol Activity events report client/server connections sharing resources within the network.
SshActivity is an OSF event in category "Network Activity" called SSH Activity defined in ocsf events/network/ssh.json SSH Activity events report remote client connections to a server using the Secure Shell (SSH) Protocol.
SubTechnique is an OSF object defined in ocsf objects/sub_technique.json The Sub Technique object describes the sub technique ID and/or name associated to an attack, as defined by <a target='_blank' href='https://attack.mitre.org/wiki/ATT&CK_Matrix'>ATT&CK Matrix<sup>TM</sup></a>.
Table is an OSF object defined in ocsf objects/table.json The table object represents a table within a structured relational database or datastore, which contains columns and rows of data that are able to be create, updated, deleted and queried.
Tactic is an OSF object defined in ocsf objects/tactic.json The Tactic object describes the tactic ID and/or name that is associated to an attack, as defined by <a target='_blank' href='https://attack.mitre.org/wiki/ATT&CK_Matrix'>ATT&CK Matrix<sup>TM</sup></a>.
Technique is an OSF object defined in ocsf objects/technique.json The Technique object describes the technique ID and/or name associated to an attack, as defined by <a target='_blank' href='https://attack.mitre.org/wiki/ATT&CK_Matrix'>ATT&CK Matrix<sup>TM</sup></a>.
Tls is an OSF object defined in ocsf objects/tls.json The Transport Layer Security (TLS) object describes the negotiated TLS protocol used for secure communications over an establish network connection.
TlsExtension is an OSF object defined in ocsf objects/tls_extension.json The TLS Extension object describes additional attributes that extend the base Transport Layer Security (TLS) object.
TunnelActivity is an OSF event in category "Network Activity" called Tunnel Activity defined in ocsf events/network/tunnel_activity.json Tunnel Activity events report secure tunnel establishment (such as VPN), teardowns, renewals, and other network tunnel specific actions.
Url is an OSF object defined in ocsf objects/url.json The Uniform Resource Locator(URL) object describes the characteristics of a URL.
User is an OSF object defined in ocsf objects/user.json The User object describes the characteristics of a user/person or a security principal.
UserAccess is an OSF event in category "Identity & Access Management" called User Access Management defined in ocsf events/iam/user_access.json User Access Management events report management updates to a user's privileges.
UserInventory is an OSF event in category "Discovery" called User Inventory Info defined in ocsf events/discovery/user_inventory.json User Inventory Info events report user inventory data that is either logged or proactively collected.
UserQuery is an OSF event in category "Discovery" called User Query defined in ocsf events/discovery/user_query.json User Query events report user data that have been discovered, queried, polled or searched.
Vulnerability is an OSF object defined in ocsf objects/vulnerability.json The vulnerability is an unintended characteristic of a computing component or system configuration that multiplies the risk of an adverse event or a loss occurring either due to accidental exposure, deliberate attack, or conflict with new system components.
VulnerabilityFinding is an OSF event in category "Findings" called Vulnerability Finding defined in ocsf events/findings/vulnerability_finding.json The Vulnerability Finding event is a notification about weakness in an information system, system security procedures, internal controls, or implementation that could be exploited or triggered by a threat source.
WebResource is an OSF object defined in ocsf objects/web_resource.json The Web Resource object describes characteristics of a web resource that was affected by the activity/event.
WebResourceAccessActivity is an OSF event in category "Application Activity" called Web Resource Access Activity defined in ocsf events/application/web_resource_access_activity.json Web Resource Access Activity events describe successful/failed attempts to access a web resource over HTTP.
WebResourcesActivity is an OSF event in category "Application Activity" called Web Resources Activity defined in ocsf events/application/web_resources_activity.json Web Resources Activity events describe actions executed on a set of Web Resources.
WinResource is an OSF object defined in win objects/win_resource.json The Windows resource object describes a resource object managed by Windows, such as mutant or timer.

# Type aliases

No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author
No description provided by the author