Azure Global Administrator Role Addition to PIM User

Identifies an Azure Active Directory (AD) Global Administrator role addition to a Privileged Identity Management (PIM) user account. PIM is a service that enables you to manage, control, and monitor access to important resources in an organization. Users who are assigned to the Global administrator role can read and modify any administrative setting in your Azure AD organization.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/24"
 3integration = ["azure"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies an Azure Active Directory (AD) Global Administrator role addition to a Privileged Identity Management (PIM)
11user account. PIM is a service that enables you to manage, control, and monitor access to important resources in an
12organization. Users who are assigned to the Global administrator role can read and modify any administrative setting in
13your Azure AD organization.
14"""
15false_positives = [
16    """
17    Global administrator additions may be done by a system or network administrator. Verify whether the username,
18    hostname, and/or resource name should be making changes in your environment. Global administrator additions from
19    unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted
20    from the rule.
21    """,
22]
23index = ["filebeat-*", "logs-azure*"]
24language = "kuery"
25license = "Elastic License v2"
26name = "Azure Global Administrator Role Addition to PIM User"
27note = """## Setup
28
29The Azure Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
30references = [
31    "https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/directory-assign-admin-roles",
32]
33risk_score = 73
34rule_id = "ed9ecd27-e3e6-4fd9-8586-7754803f7fc8"
35severity = "high"
36tags = ["Domain: Cloud", "Data Source: Azure", "Use Case: Identity and Access Audit", "Tactic: Persistence"]
37timestamp_override = "event.ingested"
38type = "query"
39
40query = '''
41event.dataset:azure.auditlogs and azure.auditlogs.properties.category:RoleManagement and
42    azure.auditlogs.operation_name:("Add eligible member to role in PIM completed (permanent)" or
43                                    "Add member to role in PIM completed (timebound)") and
44    azure.auditlogs.properties.target_resources.*.display_name:"Global Administrator" and
45    event.outcome:(Success or success)
46'''
47
48
49[[rule.threat]]
50framework = "MITRE ATT&CK"
51[[rule.threat.technique]]
52id = "T1098"
53name = "Account Manipulation"
54reference = "https://attack.mitre.org/techniques/T1098/"
55
56
57[rule.threat.tactic]
58id = "TA0003"
59name = "Persistence"
60reference = "https://attack.mitre.org/tactics/TA0003/"

Setup

The Azure Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top