AWS S3 Bucket Configuration Deletion

Identifies the deletion of various Amazon Simple Storage Service (S3) bucket configuration components.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/05/27"
 3integration = ["aws"]
 4maturity = "production"
 5min_stack_comments = "AWS integration breaking changes, bumping version to ^2.0.0"
 6min_stack_version = "8.9.0"
 7updated_date = "2024/04/14"
 8
 9[rule]
10author = ["Elastic"]
11description = "Identifies the deletion of various Amazon Simple Storage Service (S3) bucket configuration components."
12false_positives = [
13    """
14    Bucket components may be deleted by a system or network administrator. Verify whether the user identity, user agent,
15    and/or hostname should be making changes in your environment. Bucket component deletions by unfamiliar users or
16    hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
17    """,
18]
19from = "now-60m"
20index = ["filebeat-*", "logs-aws.cloudtrail-*"]
21interval = "10m"
22language = "kuery"
23license = "Elastic License v2"
24name = "AWS S3 Bucket Configuration Deletion"
25note = """## Setup
26
27The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
28references = [
29    "https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucketPolicy.html",
30    "https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucketReplication.html",
31    "https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucketCors.html",
32    "https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucketEncryption.html",
33    "https://docs.aws.amazon.com/AmazonS3/latest/API/API_DeleteBucketLifecycle.html",
34]
35risk_score = 21
36rule_id = "227dc608-e558-43d9-b521-150772250bae"
37severity = "low"
38tags = ["Domain: Cloud", "Data Source: AWS", "Data Source: Amazon Web Services", "Use Case: Asset Visibility", "Tactic: Defense Evasion"]
39timestamp_override = "event.ingested"
40type = "query"
41
42query = '''
43event.dataset:aws.cloudtrail and event.provider:s3.amazonaws.com and
44  event.action:(DeleteBucketPolicy or DeleteBucketReplication or DeleteBucketCors or
45                DeleteBucketEncryption or DeleteBucketLifecycle)
46  and event.outcome:success
47'''
48
49
50[[rule.threat]]
51framework = "MITRE ATT&CK"
52[[rule.threat.technique]]
53id = "T1070"
54name = "Indicator Removal"
55reference = "https://attack.mitre.org/techniques/T1070/"
56
57
58[rule.threat.tactic]
59id = "TA0005"
60name = "Defense Evasion"
61reference = "https://attack.mitre.org/tactics/TA0005/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top