Attempt to Modify an Okta Policy

Detects attempts to modify an Okta policy. An adversary may attempt to modify an Okta policy in order to weaken an organization's security controls. For example, an adversary may attempt to modify an Okta multi-factor authentication (MFA) policy in order to weaken the authentication requirements for user accounts.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/05/21"
 3integration = ["okta"]
 4maturity = "production"
 5min_stack_comments = "Breaking change in Okta integration bumping version to ^2.0.0"
 6min_stack_version = "8.10.0"
 7updated_date = "2023/10/24"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Detects attempts to modify an Okta policy. An adversary may attempt to modify an Okta policy in order to weaken an
13organization's security controls. For example, an adversary may attempt to modify an Okta multi-factor authentication
14(MFA) policy in order to weaken the authentication requirements for user accounts.
15"""
16false_positives = [
17    """
18    Consider adding exceptions to this rule to filter false positives if Okta policies are regularly modified in your
19    organization.
20    """,
21]
22index = ["filebeat-*", "logs-okta*"]
23language = "kuery"
24license = "Elastic License v2"
25name = "Attempt to Modify an Okta Policy"
26note = """## Triage and analysis
27
28### Investigating Attempt to Modify an Okta Policy
29
30Modifications to Okta policies may indicate attempts to weaken an organization's security controls. If such an attempt is detected, consider the following steps for investigation.
31
32#### Possible investigation steps:
33- Identify the actor associated with the event. Check the fields `okta.actor.id`, `okta.actor.type`, `okta.actor.alternate_id`, and `okta.actor.display_name`.
34- Determine the client used by the actor. You can look at `okta.client.device`, `okta.client.ip`, `okta.client.user_agent.raw_user_agent`, `okta.client.ip_chain.ip`, and `okta.client.geographical_context`.
35- Check the nature of the policy modification. You can review the `okta.target` field, especially `okta.target.display_name` and `okta.target.id`.
36- Examine the `okta.outcome.result` and `okta.outcome.reason` fields to understand the outcome of the modification attempt.
37- Check if there have been other similar modification attempts in a short time span from the same actor or IP address.
38
39### False positive analysis:
40- This alert might be a false positive if Okta policies are regularly updated in your organization as a part of normal operations.
41- Check if the actor associated with the event has legitimate rights to modify the Okta policies.
42- Verify the actor's geographical location and the time of the modification attempt. If these align with the actor's regular behavior, it could be a false positive.
43
44### Response and remediation:
45- If unauthorized modification is confirmed, initiate the incident response process.
46- Lock the actor's account and enforce password change as an immediate response.
47- Reset MFA tokens for the actor and enforce re-enrollment, if applicable.
48- Review any other actions taken by the actor to assess the overall impact.
49- If the attack was facilitated by a particular technique, ensure your systems are patched or configured to prevent such techniques.
50- Consider a security review of your Okta policies and rules to ensure they follow security best practices.
51
52## Setup
53
54The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
55references = [
56    "https://developer.okta.com/docs/reference/api/system-log/",
57    "https://developer.okta.com/docs/reference/api/event-types/",
58    "https://www.elastic.co/security-labs/testing-okta-visibility-and-detection-dorothy",
59]
60risk_score = 21
61rule_id = "6731fbf2-8f28-49ed-9ab9-9a918ceb5a45"
62severity = "low"
63tags = ["Use Case: Identity and Access Audit", "Data Source: Okta", "Tactic: Defense Evasion"]
64timestamp_override = "event.ingested"
65type = "query"
66
67query = '''
68event.dataset:okta.system and event.action:policy.lifecycle.update
69'''
70
71
72[[rule.threat]]
73framework = "MITRE ATT&CK"
74[[rule.threat.technique]]
75id = "T1562"
76name = "Impair Defenses"
77reference = "https://attack.mitre.org/techniques/T1562/"
78[[rule.threat.technique.subtechnique]]
79id = "T1562.007"
80name = "Disable or Modify Cloud Firewall"
81reference = "https://attack.mitre.org/techniques/T1562/007/"
82
83
84
85[rule.threat.tactic]
86id = "TA0005"
87name = "Defense Evasion"
88reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Attempt to Modify an Okta Policy

Modifications to Okta policies may indicate attempts to weaken an organization's security controls. If such an attempt is detected, consider the following steps for investigation.

Possible investigation steps:

  • Identify the actor associated with the event. Check the fields okta.actor.id, okta.actor.type, okta.actor.alternate_id, and okta.actor.display_name.
  • Determine the client used by the actor. You can look at okta.client.device, okta.client.ip, okta.client.user_agent.raw_user_agent, okta.client.ip_chain.ip, and okta.client.geographical_context.
  • Check the nature of the policy modification. You can review the okta.target field, especially okta.target.display_name and okta.target.id.
  • Examine the okta.outcome.result and okta.outcome.reason fields to understand the outcome of the modification attempt.
  • Check if there have been other similar modification attempts in a short time span from the same actor or IP address.

False positive analysis:

  • This alert might be a false positive if Okta policies are regularly updated in your organization as a part of normal operations.
  • Check if the actor associated with the event has legitimate rights to modify the Okta policies.
  • Verify the actor's geographical location and the time of the modification attempt. If these align with the actor's regular behavior, it could be a false positive.

Response and remediation:

  • If unauthorized modification is confirmed, initiate the incident response process.
  • Lock the actor's account and enforce password change as an immediate response.
  • Reset MFA tokens for the actor and enforce re-enrollment, if applicable.
  • Review any other actions taken by the actor to assess the overall impact.
  • If the attack was facilitated by a particular technique, ensure your systems are patched or configured to prevent such techniques.
  • Consider a security review of your Okta policies and rules to ensure they follow security best practices.

Setup

The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top