AWS WAF Access Control List Deletionedit

Identifies the deletion of a specified AWS Web Application Firewall (WAF) access control list.

Rule type: query

Rule indices:

  • filebeat-*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • AWS
  • Elastic
  • SecOps
  • Network
  • Continuous Monitoring

Version: 1

Added (Elastic Stack release): 7.9.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Firewall ACLs may be deleted by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Web ACL deletions from unfamiliar users or hosts should be investigated. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guideedit

The AWS Filebeat module must be enabled to use this rule.

Rule queryedit

event.action:DeleteWebACL and event.dataset:aws.cloudtrail and
event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM