Potentially Successful MFA Bombing via Push Notificationsedit

Detects when an attacker abuses the Multi-Factor authentication mechanism by repeatedly issuing login requests until the user eventually accepts the Okta push notification. An adversary may attempt to bypass the Okta MFA policies configured for an organization to obtain unauthorized access.

Rule type: eql

Rule indices:

  • filebeat-*
  • logs-okta*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: None (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Use Case: Identity and Access Audit
  • Tactic: Credential Access
  • Data Source: Okta

Version: 209

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit

Triage and analysis

Investigating Potential Abuse of Repeated MFA Push Notifications

Multi-Factor Authentication (MFA) is an effective method to prevent unauthorized access. However, some adversaries may abuse the system by repeatedly sending MFA push notifications until the user unwittingly approves the access.

This rule detects when a user denies MFA Okta Verify push notifications twice, followed by a successful authentication event within a 10-minute window. This sequence could indicate an adversary’s attempt to bypass the Okta MFA policy.

Possible investigation steps:

  • Identify the user who received the MFA notifications by reviewing the user.email field.
  • Identify the time, source IP, and geographical location of the MFA requests and the subsequent successful login.
  • Review the event.action field to understand the nature of the events. It should include two user.mfa.okta_verify.deny_push actions and one user.authentication.sso action.
  • Ask the user if they remember receiving the MFA notifications and subsequently logging into their account.
  • Check if the MFA requests and the successful login occurred during the user’s regular activity hours.
  • Look for any other suspicious activity on the account around the same time.
  • Identify whether the same pattern is repeated for other users in your organization. Multiple users receiving push notifications simultaneously might indicate a larger attack.

False positive analysis:

  • Determine if the MFA push notifications were legitimate. Sometimes, users accidentally trigger MFA requests or deny them unintentionally and later approve them.
  • Check if there are known issues with the MFA system causing false denials.

Response and remediation:

  • If unauthorized access is confirmed, initiate your incident response process.
  • Alert the user and your IT department immediately.
  • If possible, isolate the user’s account until the issue is resolved.
  • Investigate the source of the unauthorized access.
  • If the account was accessed by an unauthorized party, determine the actions they took after logging in.
  • Consider enhancing your MFA policy to prevent such incidents in the future.
  • Encourage users to report any unexpected MFA notifications immediately.
  • Review and update your incident response plans and security policies based on the findings from the incident.

Setupedit

The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

sequence by okta.actor.id with maxspan=10m
  [authentication where event.dataset == "okta.system" and event.module == "okta"
    and event.action == "user.mfa.okta_verify.deny_push"] with runs=3
  [authentication where event.dataset == "okta.system" and event.module == "okta"
    and (event.action : (
      "user.authentication.sso",
      "user.authentication.auth_via_mfa",
      "user.authentication.verify",
      "user.session.start") and okta.outcome.result == "SUCCESS")]

Framework: MITRE ATT&CKTM