Analytics Story: AWS Network ACL Activity

Description

Monitor your AWS network infrastructure for bad configurations and malicious activity. Investigative searches help you probe deeper, when the facts warrant it.

Why it matters

AWS CloudTrail is an AWS service that helps you enable governance, compliance, and operational/risk auditing of your AWS account. Actions taken by a user, role, or an AWS service are recorded as events in CloudTrail. It is crucial for a company to monitor events and actions taken in the AWS Management Console, AWS Command Line Interface, and AWS SDKs and APIs to ensure that your servers are not vulnerable to attacks. This analytic story contains detection searches that leverage CloudTrail logs from AWS to check for bad configurations and malicious activity in your AWS network access controls.

Detections

Name ▲▼ Technique ▲▼ Type ▲▼
AWS Network Access Control List Created with All Open Ports Disable or Modify Cloud Firewall, Impair Defenses TTP
AWS Network Access Control List Deleted Disable or Modify Cloud Firewall, Impair Defenses Anomaly
Detect Spike in blocked Outbound Traffic from your AWS None Anomaly
Cloud Network Access Control List Deleted None Anomaly
Detect Spike in Network ACL Activity Disable or Modify Cloud Firewall Anomaly

Data Sources

Name ▲▼ Platform ▲▼ Sourcetype ▲▼ Source ▲▼
AWS CloudTrail CreateNetworkAclEntry AWS icon AWS aws:cloudtrail aws_cloudtrail
AWS CloudTrail DeleteNetworkAclEntry AWS icon AWS aws:cloudtrail aws_cloudtrail
AWS CloudTrail ReplaceNetworkAclEntry AWS icon AWS aws:cloudtrail aws_cloudtrail

References


Source: GitHub | Version: 2