Google Workspace Password Policy Modifiededit

Detects when a Google Workspace password policy is modified. An adversary may attempt to modify a password policy in order to weaken an organization’s security controls.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-google_workspace*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-130m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Cloud
  • Google Workspace
  • Continuous Monitoring
  • SecOps
  • Identity and Access
  • Persistence

Version: 101 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 8.6.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Password policies may be modified by system administrators. Verify that the configuration change was expected. Exceptions can be added to this rule to filter expected behavior.

Investigation guideedit

### Important Information Regarding Google Workspace Event Lag Times
- As per Google's documentation, Google Workspace administrators may observe lag times ranging from minutes up to 3 days between the time of an event's occurrence and the event being visible in the Google Workspace admin/audit logs.
- This rule is configured to run every 10 minutes with a lookback time of 130 minutes.
- To reduce the risk of false negatives, consider reducing the interval that the Google Workspace (formerly G Suite) Filebeat module polls Google's reporting API for new events.
- By default, `var.interval` is set to 2 hours (2h). Consider changing this interval to a lower value, such as 10 minutes (10m).
- See the following references for further information:
  - https://support.google.com/a/answer/7061566
  - https://www.elastic.co/guide/en/beats/filebeat/current/filebeat-module-google_workspace.html

Rule queryedit

event.dataset:google_workspace.admin and event.provider:admin and
event.category:iam and event.action:(CHANGE_APPLICATION_SETTING or
CREATE_APPLICATION_SETTING) and
google_workspace.admin.setting.name:( "Password Management -
Enforce strong password" or "Password Management - Password reset
frequency" or "Password Management - Enable password reuse" or
"Password Management - Enforce password policy at next login" or
"Password Management - Minimum password length" or "Password
Management - Maximum password length" )

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.6.0 release)
  • Formatting only
Version 100 (8.5.0 release)
  • Formatting only
Version 15 (8.4.0 release)
  • Formatting only
Version 13 (8.3.0 release)
  • Formatting only
Version 11 (8.2.0 release)
  • Formatting only
Version 7 (8.0.0 release)
  • Updated query, changed from:

    event.dataset:(gsuite.admin or google_workspace.admin) and
    event.provider:admin and event.category:iam and
    event.action:(CHANGE_APPLICATION_SETTING or
    CREATE_APPLICATION_SETTING) and gsuite.admin.setting.name:(
    "Password Management - Enforce strong password" or "Password
    Management - Password reset frequency" or "Password Management -
    Enable password reuse" or "Password Management - Enforce password
    policy at next login" or "Password Management - Minimum password
    length" or "Password Management - Maximum password length" ) or
    google_workspace.admin.setting.name:( "Password Management -
    Enforce strong password" or "Password Management - Password reset
    frequency" or "Password Management - Enable password reuse" or
    "Password Management - Enforce password policy at next login" or
    "Password Management - Minimum password length" or "Password
    Management - Maximum password length" )
Version 6 (7.15.0 release)
  • Formatting only
Version 5 (7.14.0 release)
  • Updated query, changed from:

    event.dataset:(gsuite.admin or google_workspace.admin) and
    event.provider:admin and event.category:iam and
    event.action:(CHANGE_APPLICATION_SETTING or
    CREATE_APPLICATION_SETTING) and gsuite.admin.setting.name:( "Password
    Management - Enforce strong password" or "Password Management -
    Password reset frequency" or "Password Management - Enable password
    reuse" or "Password Management - Enforce password policy at next
    login" or "Password Management - Minimum password length" or "Password
    Management - Maximum password length" )
Version 4 (7.13.0 release)
  • Formatting only
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only