Entity Management

Entity Management events report activity by a managed client, a micro service, or a user at a management console. The activity can be a create, read, update, and delete operation on a managed entity.

Attributes

CaptionNameTypeDescription
Access List access_list String[] The list of requested access rights.
Access Mask access_mask Integer The access mask in a platform-native format.
Activity ID activity_id Integer The normalized identifier of the activity that triggered the event.
  • 0: Unknown (UNKNOWN)
  • 1: Create (CREATE)
  • 10: Activate (ACTIVATE)
  • 11: Deactivate (DEACTIVATE)
  • 12: Suspend (SUSPEND)
  • 13: Resume (RESUME)
  • 2: Read (READ)
  • 3: Update (UPDATE)
  • 4: Delete (DELETE)
  • 5: Move (MOVE)
  • 6: Enroll (ENROLL)
  • 7: Unenroll (UNENROLL)
  • 8: Enable (ENABLE)
  • 9: Disable (DISABLE)
  • 99: Other (OTHER)
Activity activity_name String The event activity name, as defined by the activity_id.
Actor actor Actor[] Used for when the entity acting upon another entity is a process or user.
API Details api API[] Describes details about a typical API (Application Programming Interface) call.
Category category_name String The event category name, as defined by category_uid value.
Category ID category_uid Integer The category unique identifier of the event.
  • 3: Identity & Access Management (IDENTITY_&_ACCESS_MANAGEMENT)
Class class_name String The event class name, as defined by class_uid value.
Class ID class_uid Integer The unique identifier of a class. A class describes the attributes available in an event.
  • 3004: Entity Management (ENTITY_MANAGEMENT)
Cloud cloud Cloud[] Describes details about the Cloud environment where the event was originally created or logged.
Comment comment String The user provided comment about why the entity was changed.
Confidence confidence Integer The confidence of the reported event severity as a percentage: 0%-100%.

🚧 WARNING: DEPRECATED

Confidence has been deprecated since 1.1.0. Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Count count Integer The number of times that events in the same logical group occurred during the event Start Time to End Time period.
Data data JSON Additional data that is associated with the event.

🚧 WARNING: DEPRECATED

Data has been deprecated since 1.1.0. Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Device device Device[] An addressable device, computer system or host.
Duration duration Long The event duration or aggregate time, the amount of time the event covers from start_time to end_time in milliseconds.
End Time end_time Timestamp The end time of a time period, or the time of the most recent event included in the aggregate event.
Enrichments enrichments Enrichment[] The additional information from an external data source, which is associated with the event or a finding. For example add location information for the IP address in the DNS answers:

[{"name": "answers.ip", "value": "92.24.47.250", "type": "location", "data": {"city": "Socotra", "continent": "Asia", "coordinates": [-25.4153, 17.0743], "country": "YE", "desc": "Yemen"}}]
Entity entity Managed Entity[] The managed entity that is being acted upon.
Entity Result entity_result Managed Entity[] The updated managed entity.
HTTP Request http_request HTTP Request[] Details about the underlying HTTP request.
Message message String The description of the event/finding, as defined by the source.
Metadata metadata Metadata[] The metadata associated with the event or a finding.
Observables observables Observable[] The observables associated with the event or a finding.
OSINT osint OSINT[] The OSINT (Open Source Intelligence) object contains details related to an indicator such as the indicator itself, related indicators, geolocation, registrar information, subdomains, analyst commentary, and other contextual information. This information can be used to further enrich a detection or finding by providing decisioning support to other analysts and engineers.
Raw Data raw_data JSON The event data as received from the event source.
Record ID record_id String Unique idenifier for the event
Severity severity String The event/finding severity, normalized to the caption of the severity_id value. In the case of 'Other', it is defined by the source.
Severity ID severity_id Integer

The normalized identifier of the event/finding severity.

The normalized severity is a measurement the effort and expense required to manage and resolve an event or incident. Smaller numerical values represent lower impact events, and larger numerical values represent higher impact events.
  • 0: Unknown (UNKNOWN)
  • 1: Informational (INFORMATIONAL)
  • 2: Low (LOW)
  • 3: Medium (MEDIUM)
  • 4: High (HIGH)
  • 5: Critical (CRITICAL)
  • 6: Fatal (FATAL)
  • 99: Other (OTHER)
Source Endpoint src_endpoint Network Endpoint[] Details about the source of the IAM activity.
Start Time start_time Timestamp The start time of a time period, or the time of the least recent event included in the aggregate event.
Status status String The event status, normalized to the caption of the status_id value. In the case of 'Other', it is defined by the event source.
Status Code status_code String The event status code, as reported by the event source.

For example, in a Windows Failed Authentication event, this would be the value of 'Failure Code', e.g. 0x18.
Status Details status_detail String The status detail contains additional information about the event/finding outcome.
Status ID status_id Integer The normalized identifier of the event status.
  • 0: Unknown (UNKNOWN)
  • 1: Success (SUCCESS)
  • 2: Failure (FAILURE)
  • 99: Other (OTHER)
Event Time time Timestamp The normalized event occurrence time or the finding creation time.
Timezone Offset timezone_offset Integer The number of minutes that the reported event time is ahead or behind UTC, in the range -1,080 to +1,080.
Type Name type_name String The event/finding type name, as defined by the type_uid.
Type ID type_uid Long The event/finding type ID. It identifies the event's semantics and structure. The value is calculated by the logging system as: class_uid * 100 + activity_id.
  • 300400: Entity Management: Unknown (ENTITY_MANAGEMENT_UNKNOWN)
  • 300401: Entity Management: Create (ENTITY_MANAGEMENT_CREATE)
  • 300402: Entity Management: Read (ENTITY_MANAGEMENT_READ)
  • 300403: Entity Management: Update (ENTITY_MANAGEMENT_UPDATE)
  • 300404: Entity Management: Delete (ENTITY_MANAGEMENT_DELETE)
  • 300405: Entity Management: Move (ENTITY_MANAGEMENT_MOVE)
  • 300406: Entity Management: Enroll (ENTITY_MANAGEMENT_ENROLL)
  • 300407: Entity Management: Unenroll (ENTITY_MANAGEMENT_UNENROLL)
  • 300408: Entity Management: Enable (ENTITY_MANAGEMENT_ENABLE)
  • 300409: Entity Management: Disable (ENTITY_MANAGEMENT_DISABLE)
  • 300410: Entity Management: Activate (ENTITY_MANAGEMENT_ACTIVATE)
  • 300411: Entity Management: Deactivate (ENTITY_MANAGEMENT_DEACTIVATE)
  • 300412: Entity Management: Suspend (ENTITY_MANAGEMENT_SUSPEND)
  • 300413: Entity Management: Resume (ENTITY_MANAGEMENT_RESUME)
  • 300499: Entity Management: Other (ENTITY_MANAGEMENT_OTHER)
Unmapped Data unmapped Unmapped[] The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.

Relationships

Entity Management shown in context

Outbound Relationships

Entity Management references the following objects and events in its attributes:

This page describes qdm-1.3.2+ocsf-1.3.0