New Okta Identity Provider (IdP) Added by Admin

Detects the creation of a new Identity Provider (IdP) by a Super Administrator or Organization Administrator within Okta.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/11/06"
 3integration = ["okta"]
 4maturity = "production"
 5min_stack_comments = "Breaking change in Okta integration bumping version to ^2.0.0"
 6min_stack_version = "8.10.0"
 7updated_date = "2023/11/06"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Detects the creation of a new Identity Provider (IdP) by a Super Administrator or Organization Administrator within Okta.
13"""
14from = "now-30m"
15index = ["filebeat-*", "logs-okta*"]
16interval = "15m"
17language = "kuery"
18license = "Elastic License v2"
19name = "New Okta Identity Provider (IdP) Added by Admin"
20note = """## Triage and analysis
21
22### Investigating New Okta Identity Provider (IdP) Added by Admin
23
24This rule detects the creation of a new Identity Provider (IdP) by a Super Administrator or Organization Administrator within Okta.
25
26#### Possible investigation steps:
27- Identify the actor associated with the IdP creation by examining the `okta.actor.id`, `okta.actor.type`, `okta.actor.alternate_id`, and `okta.actor.display_name` fields.
28- Identify the IdP added by reviewing the `okta.target` field and determing if this IdP is authorized.
29- Determine the client used by the actor. Review the `okta.client.ip`, `okta.client.user_agent.raw_user_agent`, `okta.client.zone`, `okta.client.device`, and `okta.client.id` fields.
30- If the client is a device, check the `okta.device.id`, `okta.device.name`, `okta.device.os_platform`, `okta.device.os_version`, and `okta.device.managed` fields.
31- Review the past activities of the actor involved in this action by checking their previous actions logged in the `okta.target` field.
32- Examine the `okta.request.ip_chain` field to potentially determine if the actor used a proxy or VPN to perform this action.
33- Evaluate the actions that happened just before and after this event in the `okta.event_type` field to help understand the full context of the activity.
34
35### False positive analysis:
36- It might be a false positive if the action was part of a planned activity or performed by an authorized person.
37- Several unsuccessful attempts prior to this success, may indicate an adversary attempting to add an unauthorized IdP multiple times.
38
39### Response and remediation:
40- If the IdP is unauthorized, deactivate it immediately via the Okta console.
41- If the IdP is authorized, ensure that the actor who created it is authorized to do so.
42- If the actor is unauthorized, deactivate their account via the Okta console.
43- If the actor is authorized, ensure that the actor's account is not compromised.
44- Reset the user's password and enforce MFA re-enrollment, if applicable.
45- Block the IP address or device used in the attempts if they appear suspicious, using the data from the `okta.client.ip` and `okta.device.id` fields.
46- Conduct a review of Okta policies and ensure they are in accordance with security best practices.
47- If the deactivated IdP was crucial to the organization, consider adding a new IdP and removing the unauthorized IdP.
48
49## Setup
50
51The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.
52"""
53references = [
54    "https://blog.cloudflare.com/cloudflare-investigation-of-the-january-2022-okta-compromise/",
55    "https://www.elastic.co/security-labs/testing-okta-visibility-and-detection-dorothy",
56    "https://sec.okta.com/articles/2023/08/cross-tenant-impersonation-prevention-and-detection",
57    "https://unit42.paloaltonetworks.com/muddled-libra/",
58
59]
60risk_score = 47
61rule_id = "29b53942-7cd4-11ee-b70e-f661ea17fbcd"
62severity = "medium"
63tags = ["Use Case: Identity and Access Audit", "Tactic: Persistence", "Data Source: Okta"]
64timestamp_override = "event.ingested"
65type = "query"
66
67query = '''
68event.dataset: "okta.system" and event.action: "system.idp.lifecycle.create" and okta.outcome.result: "SUCCESS"
69'''
70
71[[rule.threat]]
72framework = "MITRE ATT&CK"
73
74[[rule.threat.technique]]
75id = "T1556"
76name = "Modify Authentication Process"
77reference = "https://attack.mitre.org/techniques/T1556/"
78
79[[rule.threat.technique.subtechnique]]
80id = "T1556.007"
81name = "Hybrid Identity"
82reference = "https://attack.mitre.org/techniques/T1556/007/"
83
84[rule.threat.tactic]
85id = "TA0003"
86name = "Persistence"
87reference = "https://attack.mitre.org/tactics/TA0003/"```

Triage and analysis

Investigating New Okta Identity Provider (IdP) Added by Admin

This rule detects the creation of a new Identity Provider (IdP) by a Super Administrator or Organization Administrator within Okta.

Possible investigation steps:

  • Identify the actor associated with the IdP creation by examining the okta.actor.id, okta.actor.type, okta.actor.alternate_id, and okta.actor.display_name fields.
  • Identify the IdP added by reviewing the okta.target field and determing if this IdP is authorized.
  • Determine the client used by the actor. Review the okta.client.ip, okta.client.user_agent.raw_user_agent, okta.client.zone, okta.client.device, and okta.client.id fields.
  • If the client is a device, check the okta.device.id, okta.device.name, okta.device.os_platform, okta.device.os_version, and okta.device.managed fields.
  • Review the past activities of the actor involved in this action by checking their previous actions logged in the okta.target field.
  • Examine the okta.request.ip_chain field to potentially determine if the actor used a proxy or VPN to perform this action.
  • Evaluate the actions that happened just before and after this event in the okta.event_type field to help understand the full context of the activity.

False positive analysis:

  • It might be a false positive if the action was part of a planned activity or performed by an authorized person.
  • Several unsuccessful attempts prior to this success, may indicate an adversary attempting to add an unauthorized IdP multiple times.

Response and remediation:

  • If the IdP is unauthorized, deactivate it immediately via the Okta console.
  • If the IdP is authorized, ensure that the actor who created it is authorized to do so.
  • If the actor is unauthorized, deactivate their account via the Okta console.
  • If the actor is authorized, ensure that the actor's account is not compromised.
  • Reset the user's password and enforce MFA re-enrollment, if applicable.
  • Block the IP address or device used in the attempts if they appear suspicious, using the data from the okta.client.ip and okta.device.id fields.
  • Conduct a review of Okta policies and ensure they are in accordance with security best practices.
  • If the deactivated IdP was crucial to the organization, consider adding a new IdP and removing the unauthorized IdP.

Setup

The Okta Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

References

Related rules

to-top