cloudtrail

Classification:

attack

Tactic:

Technique:

Framework:

pci

Control:

7.2.1

Cette page n'est pas encore disponible en français, sa traduction est en cours.
Si vous avez des questions ou des retours sur notre projet de traduction actuel, n'hésitez pas à nous contacter.

Goal

Detect when the S3 Public Access Block configuration has been removed

Strategy

This rule lets you monitor this CloudTrail API call to detect if an attacker is deleting the S3 Public Access Block configuration:

Triage and response

  1. Determine who the user was who made this API call.
  2. Contact the user and inform them of best practices of enabling Public Access Block on S3 buckets.
  3. Re-enable Public Access Block on the S3 bucket.

More details on S3 Public Block Public Access can be found here.

Changelog

  • 18 March 2022 - Updated severity and query.
  • 31 October 2022 - Updated severity.