Unusual Hour for a User to Logonedit

A machine learning job detected a user logging in at a time of day that is unusual for the user. This can be due to credentialed access via a compromised account when the user and the threat actor are in different time zones. In addition, unauthorized user activity often takes place during non-business hours.

Rule type: machine_learning

Machine learning job: auth_rare_hour_for_a_user

Machine learning anomaly threshold: 75

Severity: low

Risk score: 21

Runs every: 15 minutes

Searches indices from: now-30m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Authentication
  • Threat Detection
  • ML

Version: 1

Added (Elastic Stack release): 7.14.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Users working late, or logging in from unusual time zones while traveling, may trigger this rule.