Attempt to Modify an Okta Policy Rule

Detects attempts to modify a rule within an Okta policy. An adversary may attempt to modify an Okta policy rule in order to weaken an organization's security controls.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/05/21"
 3integration = ["okta"]
 4maturity = "production"
 5min_stack_comments = "Breaking change in Okta integration bumping version to ^2.0.0"
 6min_stack_version = "8.10.0"
 7updated_date = "2023/10/24"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Detects attempts to modify a rule within an Okta policy. An adversary may attempt to modify an Okta policy rule in order
13to weaken an organization's security controls.
14"""
15false_positives = [
16    """
17    Consider adding exceptions to this rule to filter false positives if Okta MFA rules are regularly modified in your
18    organization.
19    """,
20]
21index = ["filebeat-*", "logs-okta*"]
22language = "kuery"
23license = "Elastic License v2"
24name = "Attempt to Modify an Okta Policy Rule"
25note = """## Triage and analysis
26
27### Investigating Attempt to Modify an Okta Policy Rule
28
29The modification of an Okta policy rule can be an indication of malicious activity as it may aim to weaken an organization's security controls.
30
31#### Possible investigation steps:
32
33- Identify the actor related to the alert by reviewing `okta.actor.id`, `okta.actor.type`, `okta.actor.alternate_id`, or `okta.actor.display_name` fields in the alert.
34- Review the `okta.client.user_agent.raw_user_agent` field to understand the device and software used by the actor.
35- Examine the `okta.outcome.reason` field for additional context around the modification attempt.
36- Check the `okta.outcome.result` field to confirm the rule modification attempt.
37- Check if there are multiple rule modification attempts from the same actor or IP address (`okta.client.ip`).
38- Check for successful logins immediately following the modification attempt.
39- Verify whether the actor's activity aligns with typical behavior or if any unusual activity took place around the time of the modification attempt.
40
41### False positive analysis:
42
43- Check if there were issues with the Okta system at the time of the modification attempt. This could indicate a system error rather than a genuine threat activity.
44- Check the geographical location (`okta.request.ip_chain.geographical_context`) and time of the modification attempt. If these match the actor's normal behavior, it might be a false positive.
45- Verify the actor's administrative rights to ensure they are correctly configured.
46
47### Response and remediation:
48
49- If unauthorized modification is confirmed, initiate the incident response process.
50- Immediately lock the affected actor account and require a password change.
51- Consider resetting MFA tokens for the actor and require re-enrollment.
52- Check if the compromised account was used to access or alter any sensitive data or systems.
53- If a specific modification technique was used, ensure your systems are patched or configured to prevent such techniques.
54- Assess the criticality of affected services and servers.
55- Work with your IT team to minimize the impact on users and maintain business continuity.
56- If multiple accounts are affected, consider a broader reset or audit of MFA tokens.
57- Implement security best practices [outlined](https://www.okta.com/blog/2019/10/9-admin-best-practices-to-keep-your-org-secure/) by Okta.
58- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
59
60## Setup
61
62The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule."""
63references = [
64    "https://help.okta.com/en/prod/Content/Topics/Security/Security_Policies.htm",
65    "https://developer.okta.com/docs/reference/api/system-log/",
66    "https://developer.okta.com/docs/reference/api/event-types/",
67    "https://www.elastic.co/security-labs/testing-okta-visibility-and-detection-dorothy",
68]
69risk_score = 21
70rule_id = "000047bb-b27a-47ec-8b62-ef1a5d2c9e19"
71severity = "low"
72tags = ["Use Case: Identity and Access Audit", "Tactic: Defense Evasion", "Data Source: Okta"]
73timestamp_override = "event.ingested"
74type = "query"
75
76query = '''
77event.dataset:okta.system and event.action:policy.rule.update
78'''
79
80
81[[rule.threat]]
82framework = "MITRE ATT&CK"
83[[rule.threat.technique]]
84id = "T1562"
85name = "Impair Defenses"
86reference = "https://attack.mitre.org/techniques/T1562/"
87[[rule.threat.technique.subtechnique]]
88id = "T1562.007"
89name = "Disable or Modify Cloud Firewall"
90reference = "https://attack.mitre.org/techniques/T1562/007/"
91
92
93
94[rule.threat.tactic]
95id = "TA0005"
96name = "Defense Evasion"
97reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Attempt to Modify an Okta Policy Rule

The modification of an Okta policy rule can be an indication of malicious activity as it may aim to weaken an organization's security controls.

Possible investigation steps:

  • Identify the actor related to the alert by reviewing okta.actor.id, okta.actor.type, okta.actor.alternate_id, or okta.actor.display_name fields in the alert.
  • Review the okta.client.user_agent.raw_user_agent field to understand the device and software used by the actor.
  • Examine the okta.outcome.reason field for additional context around the modification attempt.
  • Check the okta.outcome.result field to confirm the rule modification attempt.
  • Check if there are multiple rule modification attempts from the same actor or IP address (okta.client.ip).
  • Check for successful logins immediately following the modification attempt.
  • Verify whether the actor's activity aligns with typical behavior or if any unusual activity took place around the time of the modification attempt.

False positive analysis:

  • Check if there were issues with the Okta system at the time of the modification attempt. This could indicate a system error rather than a genuine threat activity.
  • Check the geographical location (okta.request.ip_chain.geographical_context) and time of the modification attempt. If these match the actor's normal behavior, it might be a false positive.
  • Verify the actor's administrative rights to ensure they are correctly configured.

Response and remediation:

  • If unauthorized modification is confirmed, initiate the incident response process.
  • Immediately lock the affected actor account and require a password change.
  • Consider resetting MFA tokens for the actor and require re-enrollment.
  • Check if the compromised account was used to access or alter any sensitive data or systems.
  • If a specific modification technique was used, ensure your systems are patched or configured to prevent such techniques.
  • Assess the criticality of affected services and servers.
  • Work with your IT team to minimize the impact on users and maintain business continuity.
  • If multiple accounts are affected, consider a broader reset or audit of MFA tokens.
  • Implement security best practices outlined by Okta.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Setup

The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top