Specifications   Search
CEE™ Common Event Expression: A Unified Event Language for Interoperability
CEE Website is in "Archive" status — read the announcement
 

About CEE

Documents

FAQs

CEE Language

Current Release

Previous Releases

CEE Community

CEE Board

Discussion Archive

News & Events

Calendar

Search the Site

CEE Language

Current Release

Specifications

Schemas

Downloads

Profiles

Versioning

Terminology

Implementations

Additional Information

Previous Releases

Terms of Use

CEE Core Profile1.0-beta1

Introduction

The CEE Core Profile contains a field dictionary and taxonomy that should be generally useful for reporting operating system and network-level events. It is published by the CEE Community and serves as the root profile for all CEE Events.

The URI for this profile is: http://cee.mitre.org/1.0-beta1/core-profile. The XSD version can be found at http://cee.mitre.org/core-profile/1.0-beta1.xsd

Field Dictionary

ObjectNameTypeDescription
hostSTRINGHostname of the event source
pnameSTRINGProcess name that generated the event
timeDATETIMEEvent Start Time
appOBJECTApplication
appnameSTRINGName of the application that generated the event
auidSTRINGSource User login authentication ID (login id)
cmdSTRINGCommand
dstOBJECTNetwork destination
egidSTRINGSource user group effective ID (egid)
eidSTRINGSource user effective ID (euid)
fileOBJECTFile information
ipv4IPv4IPv4 address of the event source
ipv6IPv6IPv6 address of the event source
msgSTRINGThe event message
msgidSTRINGThe event message identifier
pidSTRINGProcess ID that generated the event
priSTRINGEvent priority (ERROR|WARN|DEBUG|CRIT)
procOBJECTProcess
sevNUMBEREvent severity
srcOBJECTNetwork source
subsysSTRINGApplication subsystem responsible for generating the event
syslogOBJECTSyslog compatibility
tidNUMBERNumeric thread ID associated with the process generating the event
uidSTRINGSource user account ID (uid)
userOBJECTUser account
usernameSTRINGSource user name
vendSTRINGVendor of the event source application
verSTRINGApplication version of the event source application
appnameSTRINGApplication name
appvendSTRINGApplication vendor
appverSTRINGApplication version
dsthostSTRINGNetwork destination hostname
dstipv4IPv4Network destination IPv4 address
dstipv6IPv6Network destination IPv6 address
dstportNUMBERNetwork destination port
filehashmd5STRINGFile MD5 Hashsum
filelineNUMBERFile line number
filemodeSTRINGFile mode flags
filenameSTRINGFile name
filepathSTRINGFile system path
filepermSTRINGFile permissions
filesizeNUMBERFile size in octets
procidSTRINGProcess ID (pid)
procnameSTRINGProcess name
proctidNUMBERThread identifier of the process
srchostSTRINGNetwork source hostname
srcipv4IPv4Network source IPv4 address
srcipv6IPv6Network source IPv6 address
srcportNUMBERNetwork source port
syslogfacNUMBERSyslog facility value
syslogpriNUMBERSyslog priority value
syslogtagSTRINGSyslog Tag value
syslogverNUMBERSyslog Protocol version (0=legacy/RFC3164; 1=RFC5424)
userdomainSTRINGUser account domain (NT Domain)
usergidSTRINGGroup ID (gid)
usergroupSTRINGGroup name
useridSTRINGUser account ID (uid)
usernameSTRINGUser account name

Taxonomy

Tag CategoryTag ValueDescription
actionThe primary type of action that was undertaken as part of the event. The status or result of the action should be detailed in the status field.
accessAccess EventA file, user account, network share, or other object has been accessed. If more is known regarding the access, use a more precise action such as read, write, or execute.
alertAlert Event
allocateMemory/Space Allocation Event
allowAllow/Permit Event
auditAudit Event
backupBackup Event
bindBind Event
blockBlock Event
cleanClean/Scrub Infected Object Event
closeClose Event
compressCompress Event
connect
copyCopy EventAn object was duplicated or copied. Commonly copied objects include files, partitions, and database tables.
createCreate EventAn object was created. Commonly created objects include files, accounts, and roles. If the object is a stream or session, then the action [open] must be used.
decode
decompressDecompress Event
decrypt
depress
detectDetect EventFinding evidence of something as it is occurring, usually through the use of sensors or triggers. For example, an attack or exploit can be detected as it is occurring, or evidence of the event can be found through later searches.
disconnect
download
encode
encrypt
executeExecute EventAn object (usually a file or memory) was run or executed.
filter
findFind EventAn object was found, usually as a result of a search or scan, such as an anti-virus product found malware or an IDS found suspicious packets.
freeFree EventThe deallocation or freeing of memory
get
initializeInitialize EventInitialize memory or set a buffer or variable to their initial values.
initiateInitiate EventInitiate an external connection, stream, or other object, usually as part of a hand-shake or other initialization process
install
lock
loginLogin EventA user or other entity gains access to a system through a successful authentication or login attempt
logoutLogout EventAn entity that has already gained access to a system or application (through a login action), ends their user account session. Another session can be established to the user account only through another successful logon action.
modify
moveMove EventAn object was moved. Usually 'move' describes the moving of a file between directories. A 'move' may be implemented as a sequence of [copy] and [remove] actions.
open
quarantine
read
release
remove
replicate
resume
save
scan
searchSearch EventAn actor (user or application) searched or queried for something. For 'search' actions, the object should contain the query of what was sought.
startStart EventA service, task, scan, or related object activity has begun.
stopStop EventA service, task, scan, or related activity was been stopped, usually by another process or user, or due to an error condition.
suspend
uninstall
unlock
update
upgradeUpgrade EventA type of [update] that upgrades an entire application, usually involving substantial changes and a change in major version numbers. For example, installing the Microsoft Windows XP Service Pack 2 (SP2) would upgrade a base Windows XP installation.
upload
violateViolate EventThe infringement or breaking of a policy, rule, or other guideline.
writeWrite EventAn object (usually a file or memory location) was written to.
domainThe environment or domain of the event. Typical event domains include network (net), operating system (os), and application (app).
appApplication-level Event
deviceDevice-level Event
netNetwork-based EventThe event is occurs within or is associated with the network
osOperating System Event
objectThe type of object that is targeted or otherwise affected by the event
accountUser Account
appApplication
biosSystem BIOS
driverDevice Driver
emailE-mail
eventAudit or Event Record
fileFile
flowNetwork Flow
connectionNetwork Connection
memory
packetNetwork Packet
processProcess
ruleFirewall, IDS, Malware, or similar Rule
sessionUser Session
systemSystem
threadProcessing Thread
vulnVulnerability
serviceThe service the event involves. The service field value provides context to the event action or more precision to the event domain.
auditAudit Service
authAuthentication Service
authorizeAuthorization Service
backupBackup Service
dbDatabase Service
emailE-mail ServiceEvent involves an e-mail server or service
fwFirewall Service
webWeb ServiceThe event involve a web service, such as an HTTP server
statusThe end result or status of the event action identified by the action field.
cancelEvent CanceledThe event action was canceled
errorEvent ErroredThe event action terminated with an error
failureEvent FailedThe event failed due to some unmet condition, such as an incorrect password
ongoingEvent OngoingThe event has started and has yet to complete. Another event should be sent to notify when the event completed and the final status
successEvent SuccessThe event completed successfully. For example, a successful user authentication event would be an instance where the authentication activity was successfully completed and the user was fully authenticated.
unknownEvent Status UnknownThe result state of an event occurrence was unknown. It was not known to the observer of the event whether or not the event successfully completed.
subjectThe type of object that initiated or started the event action identified by the action field.

BACK TO TOP

Page Last Updated: August 16, 2012