AWS WAF Access Control List Deletionedit

Identifies the deletion of a specified AWS Web Application Firewall (WAF) access control list.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 10m

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Network Security

Version: 9

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit


Rule queryedit

event.dataset:aws.cloudtrail and event.action:DeleteWebACL and event.outcome:success

Framework: MITRE ATT&CKTM