[[["易于理解","easyToUnderstand","thumb-up"],["解决了我的问题","solvedMyProblem","thumb-up"],["其他","otherUp","thumb-up"]],[["很难理解","hardToUnderstand","thumb-down"],["信息或示例代码不正确","incorrectInformationOrSampleCode","thumb-down"],["没有我需要的信息/示例","missingTheInformationSamplesINeed","thumb-down"],["翻译问题","translationIssue","thumb-down"],["其他","otherDown","thumb-down"]],["最后更新时间 (UTC):2025-08-21。"],[[["\u003cp\u003eApplied Threat Intelligence in Google SecOps Enterprise Plus utilizes Mandiant threat intelligence to proactively detect and alert on high-priority threats within your network.\u003c/p\u003e\n"],["\u003cp\u003eThis feature includes rule sets that identify network and host-related Indicators of Compromise (IOCs), prioritizing those labeled as "Active Breach" or "High" based on Mandiant intelligence.\u003c/p\u003e\n"],["\u003cp\u003eGoogle SecOps evaluates Universal Data Model (UDM) event data against Mandiant-curated IOCs, matching domains, IP addresses, or file hashes, and generates alerts upon finding matches.\u003c/p\u003e\n"],["\u003cp\u003eUsers can tune alerts by creating rule exclusions based on specified UDM fields like \u003ccode\u003eprincipal.hostname\u003c/code\u003e, \u003ccode\u003eprincipal.ip\u003c/code\u003e, \u003ccode\u003etarget.domain.name\u003c/code\u003e, and \u003ccode\u003etarget.file.sha256\u003c/code\u003e to refine the detection scope.\u003c/p\u003e\n"],["\u003cp\u003eThe rule sets rely on specific UDM fields, such as \u003ccode\u003enetwork.direction\u003c/code\u003e and \u003ccode\u003esecurity_result.[]action\u003c/code\u003e for host and network data, and the \u003ccode\u003eprincipal.ip\u003c/code\u003e, \u003ccode\u003eprincipal.asset.ip\u003c/code\u003e, and \u003ccode\u003esrc.ip\u003c/code\u003e for Inbound IP Address Authentication to determine threat priority and network direction.\u003c/p\u003e\n"]]],[],null,["# Applied Threat Intelligence curated detections overview\n=======================================================\n\nSupported in: \nGoogle secops [SIEM](/chronicle/docs/secops/google-secops-siem-toc)\n\nThis document provides an overview of the Curated Detection rule sets within the\nApplied Threat Intelligence Curated Prioritization category, available\nin Google Security Operations Enterprise Plus. These rules use\nMandiant Threat Intelligence to proactively identify and alert on high-priority\nthreats.\n\nCurated detection rule sets\n---------------------------\n\nThe Curated Prioritization category includes the following rule sets that support the Applied Threat\nIntelligence feature in Google SecOps:\n\n- **Active Breach Priority Network Indicators**: Detects network-related Indicators of Compromise (IoCs) in event data using Mandiant Threat Intelligence and prioritizes IoCs with the 'Active breach' label.\n- **Active Breach Priority Host Indicators**: Detects host-related IoCs in event data using Mandiant Threat Intelligence and prioritizes them with the 'Active breach' label.\n- **High Priority Network Indicators**: Identifies network-related IoCs in event data using Mandiant Threat Intelligence and prioritizes them with the 'High' label.\n- **High Priority Host Indicators**: Detects host-related IoCs in event data using Mandiant Threat Intelligence and prioritizes them with the High label.\n- **Inbound IP Address Authentication Indicators**: Identifies IP addresses that are authenticating to local infrastructure in an inbound network direction and prioritizes them with the 'High' label.\n- **Medium Priority Network Indicators**: Identifies network-related IoCs in event data using Mandiant Threat Intelligence and prioritizes them with the 'Medium' label.\n- **Medium Priority Host Indicators**: Identifies host-related IoCs in event data using Mandiant Threat Intelligence and prioritizes them with the 'Medium' label.\n\nWhen you enable the rule sets, Google SecOps starts evaluating\nyour event data against Mandiant Threat Intelligence data. If any rule detects\na match\nto an IoC labeled 'Active breach' or 'High', an alert is generated.\nFor more information about how to enable curated detection rule sets, see\n[Enable all rule sets](/chronicle/docs/detection/curated-detections#enable-configure).\n\nSupported devices and log types\n-------------------------------\n\nYou can ingest data from any log type that Google SecOps supports\nwith a default parser (see [Supported log types and default parsers](/chronicle/docs/ingestion/parser-list/supported-default-parsers)).\n\nGoogle SecOps evaluates your UDM event data against IoCs curated by Mandiant Threat\nIntelligence and identifies matches for domains, IP addresses, file hashes, and URLs. It then analyzes UDM fields that store these rule sets.\n\nIf you replace a default parser with a custom parser, and you change the UDM field\nwhere a domain, IP address, file hash, or URL is stored, it may impact the behavior\nof these rule sets.\n\nThe rule sets use the following UDM fields from Google SecOps events.\nThese fields, combined with prioritization features from\nMandiant Threat Intelligence, help determine priority levels, such as Active breach, High,\nor Medium:\n\n- `network.direction`\n- `security_result.[]action`\n- `event_count` (active breach IP address only)\n\nFor IP address indicators, the `network.direction` is required. If the\n`network.direction` field is not populated in the UDM event, then Applied Threat\nIntelligence checks the `principal.ip` and `target.ip` fields against RFC 1918\ninternal IP address ranges to determine the network direction. If this check\ndoes not provide clarity, then the IP address is considered to be external to\nthe customer environment.\n\nTuning alerts returned by Applied Threat Intelligence category\n--------------------------------------------------------------\n\nYou can reduce the number of detections a rule or rule set generates using\n[rule exclusions](/chronicle/docs/detection/rule-exclusions).\n\nIn the rule exclusion, define the criteria of a UDM event that exclude the\nevent from being evaluated by the rule set. Events with values in the specified\nUDM field won't be evaluated by rules in the rule set.\n\nFor example, you might exclude events based on the following information:\n\n- `principal.hostname`\n- `principal.ip`\n- `target.domain.name`\n- `target.file.sha256`\n- `target.url`\n\nSee [Configure rule exclusions](/chronicle/docs/detection/rule-exclusions)\nfor information about how to create rule exclusions.\n\nIf a rule set uses a predefined reference list, the reference\nlist description provides detail about which UDM field is evaluated.\n\nThe Inbound IP Address Authentication rule set uses three UDM fields that could\nbe used for tuning alerts from this rule set:\n\n- `principal.ip`\n- `principal.asset.ip`\n- `src.ip`\n\n**Need more help?** [Get answers from Community members and Google SecOps professionals.](https://security.googlecloudcommunity.com/google-security-operations-2)"]]