First Occurrence of Okta User Session Started via Proxy

Identifies the first occurrence of an Okta user session started via a proxy.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/11/07"
 3integration = ["okta"]
 4maturity = "production"
 5min_stack_comments = "Breaking change in Okta integration bumping version to ^2.0.0"
 6min_stack_version = "8.10.0"
 7updated_date = "2023/11/07"
 8
 9[rule]
10author = ["Elastic"]
11description = "Identifies the first occurrence of an Okta user session started via a proxy."
12index = ["filebeat-*", "logs-okta*"]
13language = "kuery"
14license = "Elastic License v2"
15name = "First Occurrence of Okta User Session Started via Proxy"
16note = """## Triage and analysis
17
18### Investigating First Occurrence of Okta User Session Started via Proxy
19
20This rule detects the first occurrence of an Okta user session started via a proxy. This rule is designed to help identify suspicious authentication behavior that may be indicative of an attacker attempting to gain access to an Okta account while remaining anonymous. This rule leverages the New Terms rule type feature where the `okta.actor.id` value is checked against the previous 7 days of data to determine if the value has been seen before for this activity.
21
22#### Possible investigation steps:
23- Identify the user involved in this action by examining the `okta.actor.id`, `okta.actor.type`, `okta.actor.alternate_id`, and `okta.actor.display_name` fields.
24- Determine the client used by the actor. Review the `okta.client.ip`, `okta.client.user_agent.raw_user_agent`, `okta.client.zone`, `okta.client.device`, and `okta.client.id` fields.
25- Examine the `okta.debug_context.debug_data.flattened` field for more information about the proxy used.
26- Review the `okta.request.ip_chain` field for more information about the geographic location of the proxy.
27- Review the past activities of the actor involved in this action by checking their previous actions.
28- Evaluate the actions that happened just before and after this event in the `okta.event_type` field to help understand the full context of the activity.
29
30### False positive analysis:
31- A user may have legitimately started a session via a proxy for security or privacy reasons.
32
33### Response and remediation:
34- Review the profile of the user involved in this action to determine if proxy usage may be expected.
35- If the user is legitimate and the authentication behavior is not suspicious, no action is required.
36- If the user is legitimate but the authentication behavior is suspicious, consider resetting the user's password and enabling multi-factor authentication (MFA).
37    - If MFA is already enabled, consider resetting MFA for the user.
38- If the user is not legitimate, consider deactivating the user's account.
39- Conduct a review of Okta policies and ensure they are in accordance with security best practices.
40
41## Setup
42The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.
43"""
44references = [
45    "https://developer.okta.com/docs/reference/api/system-log/",
46    "https://developer.okta.com/docs/reference/api/event-types/",
47    "https://developer.okta.com/docs/reference/api/system-log/#issuer-object",
48    "https://www.elastic.co/security-labs/testing-okta-visibility-and-detection-dorothy",
49    "https://sec.okta.com/articles/2023/08/cross-tenant-impersonation-prevention-and-detection",
50]
51risk_score = 47
52rule_id = "6f1bb4b2-7dc8-11ee-92b2-f661ea17fbcd"
53severity = "medium"
54tags = ["Tactic: Initial Access", "Use Case: Identity and Access Audit", "Data Source: Okta"]
55timestamp_override = "event.ingested"
56type = "new_terms"
57
58query = '''
59event.dataset:okta.system and okta.event_type: (user.session.start or user.authentication.verify) and okta.security_context.is_proxy:true and not okta.actor.id: okta*
60'''
61
62
63[[rule.threat]]
64framework = "MITRE ATT&CK"
65[[rule.threat.technique]]
66id = "T1133"
67name = "External Remote Services"
68reference = "https://attack.mitre.org/techniques/T1133/"
69
70
71[rule.threat.tactic]
72id = "TA0001"
73name = "Initial Access"
74reference = "https://attack.mitre.org/tactics/TA0001/"
75
76[rule.new_terms]
77field = "new_terms_fields"
78value = ["okta.actor.id", "cloud.account.id"]
79[[rule.new_terms.history_window_start]]
80field = "history_window_start"
81value = "now-7d"

Triage and analysis

Investigating First Occurrence of Okta User Session Started via Proxy

This rule detects the first occurrence of an Okta user session started via a proxy. This rule is designed to help identify suspicious authentication behavior that may be indicative of an attacker attempting to gain access to an Okta account while remaining anonymous. This rule leverages the New Terms rule type feature where the okta.actor.id value is checked against the previous 7 days of data to determine if the value has been seen before for this activity.

Possible investigation steps:

  • Identify the user involved in this action by examining the okta.actor.id, okta.actor.type, okta.actor.alternate_id, and okta.actor.display_name fields.
  • Determine the client used by the actor. Review the okta.client.ip, okta.client.user_agent.raw_user_agent, okta.client.zone, okta.client.device, and okta.client.id fields.
  • Examine the okta.debug_context.debug_data.flattened field for more information about the proxy used.
  • Review the okta.request.ip_chain field for more information about the geographic location of the proxy.
  • Review the past activities of the actor involved in this action by checking their previous actions.
  • Evaluate the actions that happened just before and after this event in the okta.event_type field to help understand the full context of the activity.

False positive analysis:

  • A user may have legitimately started a session via a proxy for security or privacy reasons.

Response and remediation:

  • Review the profile of the user involved in this action to determine if proxy usage may be expected.
  • If the user is legitimate and the authentication behavior is not suspicious, no action is required.
  • If the user is legitimate but the authentication behavior is suspicious, consider resetting the user's password and enabling multi-factor authentication (MFA).
    • If MFA is already enabled, consider resetting MFA for the user.
  • If the user is not legitimate, consider deactivating the user's account.
  • Conduct a review of Okta policies and ensure they are in accordance with security best practices.

Setup

The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top