AWS Redshift Cluster Creation

Identifies the creation of an Amazon Redshift cluster. Unexpected creation of this cluster by a non-administrative user may indicate a permission or role issue with current users. If unexpected, the resource may not properly be configured and could introduce security vulnerabilities.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2022/04/12"
 3integration = ["aws"]
 4maturity = "production"
 5min_stack_comments = "AWS integration breaking changes, bumping version to ^2.0.0"
 6min_stack_version = "8.9.0"
 7updated_date = "2024/04/14"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies the creation of an Amazon Redshift cluster. Unexpected creation of this cluster by a non-administrative user
13may indicate a permission or role issue with current users. If unexpected, the resource may not properly be configured
14and could introduce security vulnerabilities.
15"""
16false_positives = [
17    """
18    Valid clusters may be created by a system or network administrator. Verify whether the user identity, user agent,
19    and/or hostname should be making changes in your environment. Cluster creations by unfamiliar users or hosts should
20    be investigated. If known behavior is causing false positives, it can be exempted from the rule.
21    """,
22]
23from = "now-60m"
24index = ["filebeat-*", "logs-aws.cloudtrail-*"]
25interval = "10m"
26language = "kuery"
27license = "Elastic License v2"
28name = "AWS Redshift Cluster Creation"
29note = """## Setup
30
31The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
32references = ["https://docs.aws.amazon.com/redshift/latest/APIReference/API_CreateCluster.html"]
33risk_score = 21
34rule_id = "015cca13-8832-49ac-a01b-a396114809f6"
35severity = "low"
36tags = ["Domain: Cloud", "Data Source: AWS", "Data Source: Amazon Web Services", "Data Source: AWS Redshift", "Use Case: Asset Visibility", "Tactic: Persistence"]
37timestamp_override = "event.ingested"
38type = "query"
39
40query = '''
41event.dataset:aws.cloudtrail and event.provider:redshift.amazonaws.com and event.action:CreateCluster and event.outcome:success
42'''
43
44
45[[rule.threat]]
46framework = "MITRE ATT&CK"
47
48[rule.threat.tactic]
49id = "TA0003"
50name = "Persistence"
51reference = "https://attack.mitre.org/tactics/TA0003/"

Setup

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top