AWS EC2 Network Access Control List Deletionedit

Identifies the deletion of an Amazon Elastic Compute Cloud (EC2) network access control list (ACL) or one of its ingress/egress entries.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Network Security

Version: 101 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 8.6.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Network ACL’s may be deleted by a network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Network ACL deletions by unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit


Rule queryedit

event.dataset:aws.cloudtrail and event.provider:ec2.amazonaws.com and
event.action:(DeleteNetworkAcl or DeleteNetworkAclEntry) and
event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.6.0 release)
  • Formatting only
Version 100 (8.5.0 release)
  • Formatting only
Version 9 (8.4.0 release)
  • Formatting only
Version 7 (8.1.0 release)
  • Formatting only
Version 6 (7.13.0 release)
  • Updated query, changed from:

    event.action:(DeleteNetworkAcl or DeleteNetworkAclEntry) and
    event.dataset:aws.cloudtrail and event.provider:ec2.amazonaws.com and
    event.outcome:success
Version 5 (7.12.0 release)
  • Formatting only
Version 4 (7.11.2 release)
  • Formatting only
Version 3 (7.11.0 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Formatting only