AWS CloudWatch Alarm Deletion

edit

Identifies the deletion of an AWS CloudWatch alarm. An adversary may delete alarms in an attempt to evade defenses.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Monitoring

Version: 4 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Potential false positives

edit

Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Alarm deletions from unfamiliar users or hosts should be investigated. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guide

edit

The AWS Filebeat module must be enabled to use this rule.

Rule query

edit
event.action:DeleteAlarms and event.dataset:aws.cloudtrail and
event.provider:monitoring.amazonaws.com and event.outcome:success

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 4 (7.11.2 release)
  • Formatting only
Version 3 (7.11.0 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Formatting only