AWS S3 Bucket Configuration Deletionedit

Identifies the deletion of various Amazon Simple Storage Service (S3) bucket configuration components.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility

Version: 3 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Bucket components may be deleted by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Bucket component deletions from unfamiliar users or hosts should be investigated. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guideedit

The AWS Filebeat module must be enabled to use this rule.

Rule queryedit

event.action:(DeleteBucketPolicy or DeleteBucketReplication or
DeleteBucketCors or DeleteBucketEncryption or DeleteBucketLifecycle)
and event.dataset:aws.cloudtrail and event.provider:s3.amazonaws.com
and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (7.11.2 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Formatting only