A cloud identity created or modified a security group

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Day

Required Data

  • Requires one of the following data sources:
    • AWS Audit Log
      OR
    • Azure Audit Log
      OR
    • Gcp Audit Log

Detection Modules

Cloud

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Impair Defenses: Disable or Modify Cloud Firewall (T1562.007)

Severity

Informational

Description

A cloud identity created or modified a security group.

Attacker's Goals

  • Bypass network security controls to gain access to restricted cloud resources.

Investigative actions

  • Check which security rules were added or modified.
  • Check whether the identity that modified the security group rules is permitted to perform such action.
  • Check which cloud resources can be affected by the security group.

Variations

A cloud identity opened a security group to the Internet

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Impair Defenses: Disable or Modify Cloud Firewall (T1562.007)

Severity

Medium

Description

A cloud identity modified a security group to allow network access from the Internet.

Attacker's Goals

  • Bypass network security controls to gain access to restricted cloud resources.

Investigative actions

  • Check which security rules were added or modified.
  • Check whether the identity that modified the security group rules is permitted to perform such action.
  • Check which cloud resources can be affected by the security group.


A cloud identity opened a security group to an unknown IP

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Impair Defenses: Disable or Modify Cloud Firewall (T1562.007)

Severity

Low

Description

A cloud identity modified a security group to allow network access from unknown IP.

Attacker's Goals

  • Bypass network security controls to gain access to restricted cloud resources.

Investigative actions

  • Check which security rules were added or modified.
  • Check whether the identity that modified the security group rules is permitted to perform such action.
  • Check which cloud resources can be affected by the security group.