Unauthorized Access to an Okta Applicationedit

Identifies unauthorized access attempts to Okta applications.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-okta*

Severity: low

Risk score: 21

Runs every: 5m

Searches indices from: None (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Tactic: Initial Access
  • Use Case: Identity and Access Audit
  • Data Source: Okta

Version: 206

Rule authors:

  • Elastic
  • Austin Songer

Rule license: Elastic License v2

Investigation guideedit

Setupedit

The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:okta.system and event.action:app.generic.unauth_app_access_attempt

Framework: MITRE ATT&CKTM