AWS Management Console Brute Force of Root User Identityedit

Identifies a high number of failed authentication attempts to the AWS management console for the Root user identity. An adversary may attempt to brute force the password for the Root user identity, as it has complete access to all services and resources for the AWS account.

Rule type: threshold

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-20m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Domain: Cloud
  • Data Source: AWS
  • Data Source: Amazon Web Services
  • Use Case: Identity and Access Audit
  • Tactic: Credential Access

Version: 206

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit

Setupedit

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:signin.amazonaws.com and event.action:ConsoleLogin and aws.cloudtrail.user_identity.type:Root and event.outcome:failure

Framework: MITRE ATT&CKTM