GCP Firewall Rule Creation

Identifies when a firewall rule is created in Google Cloud Platform (GCP) for Virtual Private Cloud (VPC) or App Engine. These firewall rules can be configured to allow or deny connections to or from virtual machine (VM) instances or specific applications. An adversary may create a new firewall rule in order to weaken their target's security controls and allow more permissive ingress or egress traffic flows for their benefit.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/21"
 3integration = ["gcp"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies when a firewall rule is created in Google Cloud Platform (GCP) for Virtual Private Cloud (VPC) or App Engine.
11These firewall rules can be configured to allow or deny connections to or from virtual machine (VM) instances or
12specific applications. An adversary may create a new firewall rule in order to weaken their target's security controls
13and allow more permissive ingress or egress traffic flows for their benefit.
14"""
15false_positives = [
16    """
17    Firewall rules may be created by system administrators. Verify that the firewall configuration change was expected.
18    Exceptions can be added to this rule to filter expected behavior.
19    """,
20]
21index = ["filebeat-*", "logs-gcp*"]
22language = "kuery"
23license = "Elastic License v2"
24name = "GCP Firewall Rule Creation"
25note = """## Setup
26
27The GCP Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
28references = [
29    "https://cloud.google.com/vpc/docs/firewalls",
30    "https://cloud.google.com/appengine/docs/standard/python/understanding-firewalls",
31]
32risk_score = 21
33rule_id = "30562697-9859-4ae0-a8c5-dab45d664170"
34severity = "low"
35tags = [
36    "Domain: Cloud",
37    "Data Source: GCP",
38    "Data Source: Google Cloud Platform",
39    "Use Case: Configuration Audit",
40    "Tactic: Defense Evasion",
41]
42timestamp_override = "event.ingested"
43type = "query"
44
45query = '''
46event.dataset:gcp.audit and event.action:(*.compute.firewalls.insert or google.appengine.*.Firewall.Create*Rule)
47'''
48
49
50[[rule.threat]]
51framework = "MITRE ATT&CK"
52[[rule.threat.technique]]
53id = "T1562"
54name = "Impair Defenses"
55reference = "https://attack.mitre.org/techniques/T1562/"
56
57
58[rule.threat.tactic]
59id = "TA0005"
60name = "Defense Evasion"
61reference = "https://attack.mitre.org/tactics/TA0005/"

Setup

The GCP Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top