AWS KMS key deleted or scheduled for deletion

cloudtrail

Classification:

attack

Tactic:

Framework:

cis-aws

Control:

4.7

このページは日本語には対応しておりません。随時翻訳に取り組んでいます。翻訳に関してご質問やご意見ございましたら、お気軽にご連絡ください。

Goal

Detect when a KMS (Key Management Service) key is deleted or scheduled for deletion.

Strategy

This rule lets you monitor these CloudTrail API calls to detect if an attacker is deleting KMS keys:

Triage and response

  1. Determine if user ARN: {{@userIdentity.arn}} in your organization should be making this call.
  2. If the user did not make the API call:
    • Rotate the credentials.
    • Use the Cloud SIEM - User Investigation OOTB dashboard to investigate other potential unauthorized API calls from this user.

Changelog

  • 16 March 2022 - Updated rule severity and markdown.
  • 16 November 2022 - Updated rule query.