「検知」を基準としたシナリオベースの評価マトリックス
シナリオ2:「FIN7」によるクレジットカード情報窃盗の検知結果(後半)
*〇、△、×の列は、各行の検知状況の集計です。
ID | MF | Ms | OT | PA | RQ | SO | So | Sy | TM | Up | VCB | 〇 | △ | × | |
初 期 侵 入 |
11.A.1 | △ | 〇 | △ | △ | 〇 | 〇 | △ | 〇 | 〇 | △ | △ | 16 | 13 | 0 |
11.A.2 | △ | 〇 | × | 〇 | △ | 〇 | △ | △ | 〇 | 〇 | 〇 | 15 | 9 | 5 | |
11.A.3 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 29 | 0 | 0 | |
11.A.4 | △ | 〇 | 〇 | 〇 | △ | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 22 | 7 | 0 | |
11.A.5 | × | 〇 | △ | 〇 | 〇 | △ | △ | 〇 | 〇 | △ | △ | 16 | 10 | 3 | |
11.A.6 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 25 | 4 | 0 | |
11.A.7 | 〇 | △ | 〇 | 〇 | △ | △ | 〇 | 〇 | 〇 | 〇 | 〇 | 20 | 8 | 1 | |
11.A.8 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | △ | 20 | 9 | 0 | |
遅 延 さ せ た マ ル ウ ェ ア の 実 行 |
12.A.1 | △ | 〇 | 〇 | 〇 | 〇 | △ | △ | 〇 | 〇 | △ | △ | 14 | 15 | 0 |
12.A.2 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | △ | 〇 | 20 | 9 | 0 | |
12.A.3 | × | △ | × | 〇 | △ | 〇 | × | △ | 〇 | × | △ | 6 | 10 | 13 | |
12.A.4 | 〇 | 〇 | × | 〇 | 〇 | 〇 | × | 〇 | 〇 | × | △ | 16 | 5 | 8 | |
12.A.5 | 〇 | 〇 | × | 〇 | 〇 | 〇 | × | 〇 | 〇 | × | △ | 15 | 5 | 9 | |
12.B.1 | × | 〇 | △ | 〇 | △ | 〇 | △ | △ | △ | △ | 〇 | 13 | 14 | 2 | |
タ ー ゲ ッ ト の 評 価 |
13.A.1 | 〇 | 〇 | × | 〇 | 〇 | 〇 | × | 〇 | 〇 | × | △ | 16 | 3 | 10 |
13.A.2 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 25 | 4 | 0 | |
13.A.3 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 26 | 3 | 0 | |
13.A.4 | 〇 | 〇 | × | 〇 | 〇 | 〇 | × | 〇 | 〇 | × | △ | 16 | 4 | 9 | |
13.A.5 | × | 〇 | × | 〇 | × | 〇 | × | △ | 〇 | × | △ | 10 | 7 | 12 | |
13.A.6 | × | 〇 | × | 〇 | × | 〇 | × | △ | 〇 | × | △ | 10 | 7 | 12 | |
13.A.7 | |||||||||||||||
13.A.8 | × | 〇 | × | 〇 | 〇 | 〇 | × | 〇 | △ | × | △ | 13 | 5 | 11 | |
13.A.9 | × | 〇 | × | 〇 | 〇 | 〇 | × | 〇 | 〇 | × | △ | 14 | 4 | 11 | |
13.B.1 | △ | 〇 | △ | 〇 | △ | 〇 | △ | △ | △ | △ | △ | 11 | 16 | 2 | |
13.B.2 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 24 | 5 | 0 | |
13.B.3 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 25 | 4 | 0 | |
13.B.4 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 22 | 5 | 2 | |
13.B.5 | × | △ | △ | △ | × | △ | △ | △ | △ | × | △ | 3 | 15 | 11 | |
イ ン タ ラ ク テ ィ ブ ツ ー ル キ ッ ト の 設 置 |
14.A.1 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 23 | 6 | 0 |
14.A.2 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 28 | 1 | 0 | |
14.A.3 | △ | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | △ | △ | 〇 | 18 | 9 | 2 | |
14.A.4 | △ | △ | △ | 〇 | △ | 〇 | × | 〇 | △ | △ | △ | 15 | 10 | 4 | |
14.A.5 | × | × | × | 〇 | 〇 | 〇 | × | × | × | × | × | 10 | 2 | 17 | |
14.A.6 | × | × | × | 〇 | × | △ | × | 〇 | 〇 | × | × | 8 | 2 | 19 | |
14.A.7 | × | × | × | × | × | 〇 | × | 〇 | 〇 | × | △ | 7 | 4 | 18 | |
権 限 昇 格 |
15.A.1 | × | × | △ | 〇 | × | 〇 | × | × | 〇 | × | × | 8 | 1 | 20 |
15.A.2 | × | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 24 | 4 | 1 | |
15.A.3 | × | 〇 | △ | 〇 | △ | 〇 | △ | △ | △ | 〇 | 〇 | 15 | 11 | 3 | |
15.A.4 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 26 | 3 | 0 | |
15.A.5 | △ | 〇 | × | 〇 | △ | △ | 〇 | 〇 | 〇 | 〇 | 〇 | 19 | 7 | 3 | |
15.A.6 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | × | 〇 | 〇 | × | × | 24 | 1 | 4 | |
15.A.7 | × | × | × | × | × | 〇 | × | × | × | × | × | 3 | 0 | 26 | |
15.A.8 | 〇 | 〇 | △ | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 19 | 10 | 0 | |
ア ク セ ス 拡 大 |
16.A.1 | △ | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 18 | 11 | 0 |
16.A.2 | △ | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | △ | 〇 | 〇 | 17 | 12 | 0 | |
16.A.3 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 25 | 4 | 0 | |
16.A.4 | △ | 〇 | △ | 〇 | △ | 〇 | △ | 〇 | 〇 | △ | △ | 13 | 16 | 0 | |
16.A.5 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 24 | 5 | 0 | |
16.A.6 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | △ | 〇 | 20 | 9 | 0 | |
16.A.7 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | × | 〇 | 〇 | △ | 〇 | 21 | 2 | 6 | |
16.A.8 | × | × | × | 〇 | × | 〇 | × | 〇 | 〇 | × | × | 10 | 0 | 19 | |
16.A.9 | 〇 | × | × | 〇 | × | 〇 | × | 〇 | 〇 | × | △ | 9 | 4 | 16 | |
ユ ー ザ ー の モ ニ タ リ ン グ を 設 定 |
17.A.1 | △ | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | × | 〇 | 〇 | 15 | 12 | 2 |
17.A.2 | × | 〇 | △ | △ | △ | 〇 | △ | 〇 | 〇 | △ | △ | 14 | 11 | 4 | |
17.A.3 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | △ | 〇 | 24 | 5 | 0 | |
17.A.4 | × | 〇 | △ | 〇 | × | 〇 | △ | △ | 〇 | △ | △ | 17 | 8 | 4 | |
17.A.5 | × | × | × | 〇 | × | 〇 | × | 〇 | 〇 | × | × | 10 | 0 | 19 | |
17.A.6 | × | × | × | 〇 | × | 〇 | × | 〇 | 〇 | × | △ | 8 | 4 | 17 | |
ユ ー ザ ー の モ ニ タ リ ン グ |
18.A.1 | × | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | 〇 | × | 〇 | 20 | 3 | 6 |
18.A.2 | × | 〇 | × | 〇 | × | 〇 | × | × | 〇 | × | × | 7 | 2 | 20 | |
18.A.3 | 〇 | 〇 | 〇 | 〇 | × | 〇 | △ | 〇 | 〇 | △ | 〇 | 22 | 2 | 5 | |
18.A.4 | × | × | × | × | × | 〇 | × | × | 〇 | × | △ | 4 | 2 | 23 | |
Shim の 永 続 性 を 設 定 |
19.A.1 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | △ | 〇 | 〇 | △ | △ | 17 | 11 | 1 |
19.A.2 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 23 | 5 | 1 | |
19.A.3 | △ | △ | × | 〇 | △ | 〇 | × | 〇 | 〇 | × | × | 5 | 11 | 13 | |
19.B.1 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 23 | 6 | 0 | |
19.B.2 | 〇 | △ | △ | 〇 | 〇 | 〇 | △ | △ | 〇 | 〇 | 〇 | 22 | 7 | 0 | |
19.B.3 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 24 | 5 | 0 | |
19.B.4 | 〇 | 〇 | △ | 〇 | △ | 〇 | 〇 | △ | △ | △ | △ | 16 | 13 | 0 | |
19.B.5 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | 28 | 1 | 0 | |
支 払 い 情 報 の 窃 盗 |
20.A.1 | × | 〇 | △ | 〇 | × | 〇 | × | × | × | × | × | 8 | 3 | 18 |
20.A.2 | 〇 | 〇 | 〇 | 〇 | × | 〇 | △ | 〇 | 〇 | △ | 〇 | 21 | 3 | 5 | |
20.A.3 | × | × | × | 〇 | × | 〇 | × | 〇 | 〇 | × | × | 7 | 1 | 21 | |
20.A.4 | × | × | × | 〇 | × | 〇 | × | 〇 | 〇 | × | △ | 7 | 4 | 18 | |
20.B.1 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | △ | △ | 〇 | 〇 | 〇 | 18 | 11 | 0 | |
20.B.2 | × | × | × | 〇 | × | 〇 | × | × | 〇 | × | 〇 | 10 | 0 | 19 | |
20.B.3 | 〇 | 〇 | △ | 〇 | 〇 | 〇 | △ | △ | △ | 〇 | 〇 | 15 | 14 | 0 | |
20.B.4 | 〇 | 〇 | 〇 | 〇 | 〇 | 〇 | △ | 〇 | 〇 | △ | △ | 24 | 5 | 0 | |
20.B.5 | × | △ | △ | 〇 | △ | 〇 | △ | × | △ | × | × | 5 | 10 | 14 |
AL:AhnLab
Bf:Bitdefender
CP:Check Point
ci:Cisco
CS:CrowdStrike
Cr:Cybereason
CC:CyCraft
BC:BlackBerry Cylance
Cn:Cynet
El:Elastic
ES:ESET
Fi:Fidelis
FE:FireEye
Fo:Fortinet
F-S:F-Secure
GS:GoSecure
Mb:Malwarebytes
MA:McAfee
MF:Micro Focus
Ms:Microsoft
OT:Open Text
PA:Palo Alto
RQ:ReaQta
SO:SentinelOne
So:Sophos
Sy:Symantec
TM:Trend Micro
Up:Uptycs
VCB:VMware Carbon Black