CyberArk Privileged Access Security Erroredit

Identifies the occurrence of a CyberArk Privileged Access Security (PAS) error level audit event. The event.code correlates to the CyberArk Vault Audit Action Code.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-cyberarkpas.audit*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-30m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • cyberarkpas
  • SecOps
  • Log Auditing
  • Threat Detection
  • Privilege Escalation

Version: 1

Added (Elastic Stack release): 7.14.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

To tune this rule, add exceptions to exclude any event.code which should not trigger this rule.

Investigation guideedit

## Config

The CyberArk Privileged Access Security (PAS) Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

## Triage and analysis

This is a promotion rule for CyberArk error events, which are alertable events per the vendor.
Consult vendor documentation on interpreting specific events.

Rule queryedit

event.dataset:cyberarkpas.audit and event.type:error

Threat mappingedit

Framework: MITRE ATT&CKTM