AWS GuardDuty detector deleted

Cette page n'est pas encore disponible en français, sa traduction est en cours.
Si vous avez des questions ou des retours sur notre projet de traduction actuel, n'hésitez pas à nous contacter.

Goal

Detect when an attacker is trying to evade defenses by deleting a GuardDuty detector.

Strategy

This rule lets you monitor this CloudTrail API call to detect if an attacker is deleting a GuardDuty Detector:

Triage and response

  1. Determine which user in your organization owns the API key that made this API call.
  2. Contact the user to see if they intended to make this API call.
  3. If the user did not make the API call:
    • Rotate the credentials.
    • Investigate if the same credentials made other unauthorized API calls.