A user logged in at an unusual time via VPN

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Hour

Required Data

  • Requires one of the following data sources:
    • Palo Alto Networks Global Protect
      OR
    • Third-Party VPNs

Detection Modules

Identity Analytics

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Valid Accounts (T1078)

Severity

Informational

Description

A user connected to a VPN on a day and hour, which is unusual for this user. This may indicate that the account was compromised.

Attacker's Goals

An attacker is attempting to evade detection.

Investigative actions

  • Check the amount of traffic and how long it continues.
  • Follow further actions done by the user.