AWS RDS Snapshot Exportedit

Identifies the export of an Amazon Relational Database Service (RDS) Aurora database snapshot.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility
  • Exfiltration

Version: 100 (version history)

Added (Elastic Stack release): 7.16.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic, Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

Exporting snapshots may be done by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Snapshot exports from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit


Rule queryedit

event.dataset:aws.cloudtrail and event.provider:rds.amazonaws.com and
event.action:StartExportTask and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 100 (8.5.0 release)
  • Formatting only
Version 3 (8.4.0 release)
  • Formatting only