AWS Management Console Root Loginedit

Identifies a successful login to the AWS Management Console by the Root user.

Rule type: query

Rule indices:

  • filebeat-*

Severity: high

Risk score: 73

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • AWS
  • Elastic
  • SecOps
  • Identity and Access
  • Continuous Monitoring

Version: 1

Added (Elastic Stack release): 7.9.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

It’s strongly recommended that the root user is not used for everyday tasks, including administrative tasks. Verify whether the IP address, location, and/or hostname should be logging in as root in your environment. Unfamiliar root logins should be investigated immediately. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guideedit

The AWS Filebeat module must be enabled to use this rule.

Rule queryedit

event.action:ConsoleLogin and event.module:aws and
event.dataset:aws.cloudtrail and event.provider:signin.amazonaws.com
and aws.cloudtrail.user_identity.type:Root and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM