AWS EC2 Network Access Control List Deletionedit

Identifies the deletion of an Amazon Elastic Compute Cloud (EC2) network access control list (ACL) or one of its ingress/egress entries.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Network Security

Version: 4 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Network ACLs may be deleted by a network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Network ACL deletions from unfamiliar users or hosts should be investigated. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guideedit

The AWS Filebeat module must be enabled to use this rule.

Rule queryedit

event.action:(DeleteNetworkAcl or DeleteNetworkAclEntry) and
event.dataset:aws.cloudtrail and event.provider:ec2.amazonaws.com and
event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.11.2 release)
  • Formatting only
Version 3 (7.11.0 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Formatting only