AWS RDS Snapshot Deleted

Identifies the deletion of an AWS RDS DB snapshot. Snapshots contain a full backup of an entire DB instance. Unauthorized deletion of snapshots can make it impossible to recover critical or sensitive data. This rule detects deleted snapshots and instances modified so that backupRetentionPeriod is set to 0 which disables automated backups and is functionally similar to deleting the system snapshot.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2024/06/29"
 3integration = ["aws"]
 4maturity = "production"
 5updated_date = "2024/07/06"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies the deletion of an AWS RDS DB snapshot. Snapshots contain a full backup of an entire DB instance. Unauthorized deletion of snapshots can make it impossible to recover critical or sensitive data. This rule detects deleted snapshots and instances modified so that backupRetentionPeriod is set to 0 which disables automated backups and is functionally similar to deleting the system snapshot.
11"""
12false_positives = [
13    """
14    Snapshots may be deleted by a system administrator. Verify whether the user identity should be making changes in your environment. Snapshot deletions by unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
15    """,
16]
17from = "now-6m"
18index = ["filebeat-*", "logs-aws.cloudtrail-*"]
19language = "eql"
20license = "Elastic License v2"
21name = "AWS RDS Snapshot Deleted"
22references = [
23    "https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_DeleteSnapshot.html",
24    "https://docs.aws.amazon.com/AmazonRDS/latest/APIReference/API_DeleteDBSnapshot.html",
25]
26risk_score = 47
27rule_id = "b36c99af-b944-4509-a523-7e0fad275be1"
28severity = "medium"
29tags = [
30    "Domain: Cloud",
31    "Data Source: AWS",
32    "Data Source: Amazon Web Services",
33    "Data Source: AWS RDS",
34    "Use Case: Asset Visibility",
35    "Tactic: Impact",
36]
37timestamp_override = "event.ingested"
38type = "eql"
39
40query = '''
41any where event.dataset == "aws.cloudtrail"
42    and event.provider == "rds.amazonaws.com"
43    and event.outcome == "success"
44    and (
45        event.action in ("DeleteDBSnapshot", "DeleteDBClusterSnapshot") or 
46        (event.action == "ModifyDBInstance" and stringContains(aws.cloudtrail.request_parameters, "backupRetentionPeriod=0"))
47    )
48'''
49
50
51[[rule.threat]]
52framework = "MITRE ATT&CK"
53[[rule.threat.technique]]
54id = "T1485"
55name = "Data Destruction"
56reference = "https://attack.mitre.org/techniques/T1485/"
57
58
59[rule.threat.tactic]
60id = "TA0040"
61name = "Impact"
62reference = "https://attack.mitre.org/tactics/TA0040/"

References

Related rules

to-top