AWS S3 Bucket Configuration Deletion

edit

Identifies the deletion of various Amazon Simple Storage Service (S3) bucket configuration components.

Rule type: query

Rule indices:

  • filebeat-*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • AWS
  • Elastic
  • SecOps
  • Asset Visibility
  • Continuous Monitoring

Version: 1

Added (Elastic Stack release): 7.9.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positives

edit

Bucket components may be deleted by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Bucket component deletions from unfamiliar users or hosts should be investigated. If a known behavior is causing false positives, it can be excluded from the rule.

Investigation guide

edit

The AWS Filebeat module must be enabled to use this rule.

Rule query

edit
event.action:(DeleteBucketPolicy or DeleteBucketReplication or
DeleteBucketCors or DeleteBucketEncryption or DeleteBucketLifecycle)
and event.dataset:aws.cloudtrail and event.provider:s3.amazonaws.com
and event.outcome:success

Threat mapping

edit

Framework: MITRE ATT&CKTM