AWS RDS Cluster Creationedit

Identifies the creation of a new Amazon Relational Database Service (RDS) Aurora DB cluster or global database spread across multiple regions.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility

Version: 7 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 8.1.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Valid clusters may be created by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Cluster creations by unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit

## Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:rds.amazonaws.com and
event.action:(CreateDBCluster or CreateGlobalCluster) and
event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 7 (8.1.0 release)
  • Formatting only
Version 6 (7.13.0 release)
  • Updated query, changed from:

    event.action:(CreateDBCluster or CreateGlobalCluster) and
    event.dataset:aws.cloudtrail and event.provider:rds.amazonaws.com and
    event.outcome:success
Version 5 (7.12.0 release)
  • Formatting only
Version 4 (7.11.2 release)
  • Formatting only
Version 3 (7.11.0 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Formatting only