AWS ElastiCache Security Group Modified or Deletededit

Identifies when an ElastiCache security group has been modified or deleted.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Monitoring

Version: 1

Added (Elastic Stack release): 7.16.0

Rule authors: Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

A ElastiCache security group deletion may be done by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Security Group deletions from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit

## Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:aws.cloudtrail and
event.provider:elasticache.amazonaws.com and event.action:("Delete
Cache Security Group" or "Authorize Cache Security Group Ingress" or
"Revoke Cache Security Group Ingress" or
"AuthorizeCacheSecurityGroupEgress" or
"RevokeCacheSecurityGroupEgress") and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM