AWS ElastiCache Security Group Created

edit

Identifies when an ElastiCache security group has been created.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Monitoring

Version: 1

Added (Elastic Stack release): 7.16.0

Rule authors: Austin Songer

Rule license: Elastic License v2

Potential false positives

edit

A ElastiCache security group may be created by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Security group creations from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guide

edit
## Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule query

edit
event.dataset:aws.cloudtrail and
event.provider:elasticache.amazonaws.com and event.action:"Create
Cache Security Group" and event.outcome:success

Threat mapping

edit

Framework: MITRE ATT&CKTM