CyberArk Privileged Access Security Error

Identifies the occurrence of a CyberArk Privileged Access Security (PAS) error level audit event. The event.code correlates to the CyberArk Vault Audit Action Code.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/06/23"
 3integration = ["cyberarkpas"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2023/06/22"
 8promotion = true
 9
10[rule]
11author = ["Elastic"]
12description = """
13Identifies the occurrence of a CyberArk Privileged Access Security (PAS) error level audit event. The event.code
14correlates to the CyberArk Vault Audit Action Code.
15"""
16false_positives = ["To tune this rule, add exceptions to exclude any event.code which should not trigger this rule."]
17from = "now-30m"
18index = ["filebeat-*", "logs-cyberarkpas.audit*"]
19language = "kuery"
20license = "Elastic License v2"
21name = "CyberArk Privileged Access Security Error"
22note = """## Setup
23
24The CyberArk Privileged Access Security (PAS) Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.
25
26## Triage and analysis
27
28This is a promotion rule for CyberArk error events, which are alertable events per the vendor.
29Consult vendor documentation on interpreting specific events.
30"""
31references = [
32    "https://docs.cyberark.com/Product-Doc/OnlineHelp/PAS/Latest/en/Content/PASREF/Vault%20Audit%20Action%20Codes.htm?tocpath=Administration%7CReferences%7C_____3",
33]
34risk_score = 73
35rule_id = "3f0e5410-a4bf-4e8c-bcfc-79d67a285c54"
36rule_name_override = "event.action"
37severity = "high"
38tags = ["Data Source: CyberArk PAS", "Use Case: Log Auditing", "Use Case: Threat Detection", "Tactic: Privilege Escalation"]
39timestamp_override = "event.ingested"
40type = "query"
41
42query = '''
43event.dataset:cyberarkpas.audit and event.type:error
44'''
45
46
47[[rule.threat]]
48framework = "MITRE ATT&CK"
49[[rule.threat.technique]]
50id = "T1078"
51name = "Valid Accounts"
52reference = "https://attack.mitre.org/techniques/T1078/"
53
54
55[rule.threat.tactic]
56id = "TA0004"
57name = "Privilege Escalation"
58reference = "https://attack.mitre.org/tactics/TA0004/"
59[[rule.threat]]
60framework = "MITRE ATT&CK"
61
62[rule.threat.tactic]
63id = "TA0001"
64name = "Initial Access"
65reference = "https://attack.mitre.org/tactics/TA0001/"

Setup

The CyberArk Privileged Access Security (PAS) Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Triage and analysis

This is a promotion rule for CyberArk error events, which are alertable events per the vendor. Consult vendor documentation on interpreting specific events.

References

Related rules

to-top