CyberArk Privileged Access Security Erroredit

Identifies the occurrence of a CyberArk Privileged Access Security (PAS) error level audit event. The event.code correlates to the CyberArk Vault Audit Action Code.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-cyberarkpas.audit*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-30m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Data Source: CyberArk PAS
  • Use Case: Log Auditing
  • Use Case: Threat Detection
  • Tactic: Privilege Escalation

Version: 102

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit

Triage and analysis

This is a promotion rule for CyberArk error events, which are alertable events per the vendor. Consult vendor documentation on interpreting specific events.

Setupedit

The CyberArk Privileged Access Security (PAS) Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:cyberarkpas.audit and event.type:error

Framework: MITRE ATT&CKTM