AWS WAF Rule or Rule Group Deletion

edit

Identifies the deletion of a specified AWS Web Application Firewall (WAF) rule or rule group.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Network Security

Version: 6 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 7.13.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positives

edit

WAF rules or rule groups may be deleted by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Rule deletions from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guide

edit
## Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule query

edit
event.dataset:aws.cloudtrail and event.action:(DeleteRule or
DeleteRuleGroup) and event.outcome:success

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 6 (7.13.0 release)
  • Formatting only
Version 5 (7.12.0 release)
  • Formatting only
Version 4 (7.11.2 release)
  • Formatting only
Version 3 (7.11.0 release)
  • Formatting only
Version 2 (7.10.0 release)
  • Updated query, changed from:

    event.module:aws and event.dataset:aws.cloudtrail and
    event.action:(DeleteRule or DeleteRuleGroup) and event.outcome:success