AWS Route Table created or modified

cloudtrail

Classification:

compliance

Framework:

cis-aws

Control:

4.13

このページは日本語には対応しておりません。随時翻訳に取り組んでいます。翻訳に関してご質問やご意見ございましたら、お気軽にご連絡ください。

Goal

Detect when an AWS Route Table has been created or modified.

Strategy

This rule lets you monitor CloudTrail and detect when an AWS Route Table has been created or modified with one of the following API calls:

Triage and response

  1. Determine if {{@userIdentity.arn}} is expected to perform the {{@evt.name}} API call.
  2. Contact the principal owner and see if this was an API call which was made by the user.
  3. If the API call was not made by the user, rotate the user credentials and investigate what other APIs were successfully accessed.

Changelog

6 April 2022 - Updated signal message, rule query, and case layout.