Rule Category

POLICY-OTHER --

Alert Message

POLICY-OTHER SSL/TLS weak RC4 cipher suite use attempt

Rule Explanation

This event is generated when a weak SSL/TLS RC4 cipher suite is detected. Impact: Potential Corporate Privacy Violation Details: Ease of Attack:

What To Look For

This rule alerts when an attempt to enumerate weak cipher suites is being performed.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2015-2808
Loading description

MITRE ATT&CK Framework

Tactic: Discovery

Technique: Account Discovery

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org