AWS RDS Snapshot Export

Identifies the export of an Amazon Relational Database Service (RDS) Aurora database snapshot.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/06/06"
 3deprecation_date = "2021/08/02"
 4integration = "aws"
 5maturity = "deprecated"
 6updated_date = "2021/08/02"
 7
 8[rule]
 9author = ["Elastic"]
10description = "Identifies the export of an Amazon Relational Database Service (RDS) Aurora database snapshot."
11false_positives = [
12    """
13    Exporting snapshots may be done by a system or network administrator. Verify whether the user identity, user agent,
14    and/or hostname should be making changes in your environment. Snapshot exports from unfamiliar users or hosts should
15    be investigated. If known behavior is causing false positives, it can be exempted from the rule.
16    """,
17]
18from = "now-60m"
19index = ["filebeat-*", "logs-aws*"]
20interval = "10m"
21language = "kuery"
22license = "Elastic License v2"
23name = "AWS RDS Snapshot Export"
24note = """## Config
25
26The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
27references = ["https://docs.aws.amazon.com/AmazonRDS/latest/APIReference/API_StartExportTask.html"]
28risk_score = 21
29rule_id = "119c8877-8613-416d-a98a-96b6664ee73a5"
30severity = "low"
31tags = ["Elastic", "Cloud", "AWS", "Continuous Monitoring", "SecOps", "Asset Visibility"]
32timestamp_override = "event.ingested"
33type = "query"
34
35query = '''
36event.dataset:aws.cloudtrail and event.provider:rds.amazonaws.com and event.action:StartExportTask and event.outcome:success
37'''
38
39
40[[rule.threat]]
41framework = "MITRE ATT&CK"
42
43[rule.threat.tactic]
44name = "Exfiltration"
45id = "TA0010"
46reference = "https://attack.mitre.org/tactics/TA0010/"

Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top